starting build "e5440b6a-7d9a-4b0d-9d2e-5c1155a5f93f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 873325c5e6e3: Pulling fs layer Step #0: 9d3b2071743d: Pulling fs layer Step #0: 23353a8bcdea: Pulling fs layer Step #0: d22c27b00129: Pulling fs layer Step #0: 72dd3c36d53b: Pulling fs layer Step #0: 6e65486b9122: Pulling fs layer Step #0: 945133a86609: Pulling fs layer Step #0: 198e28adb55f: Pulling fs layer Step #0: 08cafcda997f: Pulling fs layer Step #0: be46a839686b: Pulling fs layer Step #0: 23353a8bcdea: Waiting Step #0: 198e28adb55f: Waiting Step #0: 945133a86609: Waiting Step #0: d22c27b00129: Waiting Step #0: 72dd3c36d53b: Waiting Step #0: 2c802330a8f1: Pulling fs layer Step #0: 029d749d000c: Pulling fs layer Step #0: 65b894e8672c: Pulling fs layer Step #0: 04096fe1075c: Pulling fs layer Step #0: 6e65486b9122: Waiting Step #0: f588989daeda: Pulling fs layer Step #0: b2326b7ef4ca: Pulling fs layer Step #0: 3b71547346a8: Pulling fs layer Step #0: 990fd159c7e6: Pulling fs layer Step #0: 152b612f8013: Pulling fs layer Step #0: 242528c977ea: Pulling fs layer Step #0: 50286fd7c764: Pulling fs layer Step #0: b0151c15044d: Pulling fs layer Step #0: 28c8abe942d3: Pulling fs layer Step #0: be46a839686b: Waiting Step #0: d32a7fab406c: Pulling fs layer Step #0: 0f5b8920161f: Pulling fs layer Step #0: f588989daeda: Waiting Step #0: 50286fd7c764: Waiting Step #0: 28c8abe942d3: Waiting Step #0: 990fd159c7e6: Waiting Step #0: d32a7fab406c: Waiting Step #0: 0f5b8920161f: Waiting Step #0: b0151c15044d: Waiting Step #0: b2326b7ef4ca: Waiting Step #0: 029d749d000c: Waiting Step #0: 65b894e8672c: Waiting Step #0: 04096fe1075c: Waiting Step #0: 152b612f8013: Waiting Step #0: 3b71547346a8: Waiting Step #0: 08cafcda997f: Waiting Step #0: 242528c977ea: Waiting Step #0: 9d3b2071743d: Verifying Checksum Step #0: 9d3b2071743d: Download complete Step #0: 23353a8bcdea: Verifying Checksum Step #0: 23353a8bcdea: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: d22c27b00129: Verifying Checksum Step #0: d22c27b00129: Download complete Step #0: 72dd3c36d53b: Verifying Checksum Step #0: 72dd3c36d53b: Download complete Step #0: 945133a86609: Download complete Step #0: 6e65486b9122: Verifying Checksum Step #0: 6e65486b9122: Download complete Step #0: 873325c5e6e3: Verifying Checksum Step #0: 873325c5e6e3: Download complete Step #0: 08cafcda997f: Verifying Checksum Step #0: 08cafcda997f: Download complete Step #0: be46a839686b: Verifying Checksum Step #0: be46a839686b: Download complete Step #0: 2c802330a8f1: Verifying Checksum Step #0: 2c802330a8f1: Download complete Step #0: 198e28adb55f: Verifying Checksum Step #0: 198e28adb55f: Download complete Step #0: 65b894e8672c: Verifying Checksum Step #0: 65b894e8672c: Download complete Step #0: b549f31133a9: Pull complete Step #0: 04096fe1075c: Verifying Checksum Step #0: 04096fe1075c: Download complete Step #0: f588989daeda: Verifying Checksum Step #0: f588989daeda: Download complete Step #0: 029d749d000c: Verifying Checksum Step #0: 029d749d000c: Download complete Step #0: 3b71547346a8: Verifying Checksum Step #0: 3b71547346a8: Download complete Step #0: b2326b7ef4ca: Verifying Checksum Step #0: b2326b7ef4ca: Download complete Step #0: 152b612f8013: Verifying Checksum Step #0: 152b612f8013: Download complete Step #0: 242528c977ea: Verifying Checksum Step #0: 242528c977ea: Download complete Step #0: 50286fd7c764: Verifying Checksum Step #0: 50286fd7c764: Download complete Step #0: b0151c15044d: Verifying Checksum Step #0: b0151c15044d: Download complete Step #0: 28c8abe942d3: Verifying Checksum Step #0: 28c8abe942d3: Download complete Step #0: d32a7fab406c: Verifying Checksum Step #0: d32a7fab406c: Download complete Step #0: 0f5b8920161f: Download complete Step #0: 990fd159c7e6: Verifying Checksum Step #0: 990fd159c7e6: Download complete Step #0: 873325c5e6e3: Pull complete Step #0: 9d3b2071743d: Pull complete Step #0: 23353a8bcdea: Pull complete Step #0: d22c27b00129: Pull complete Step #0: 72dd3c36d53b: Pull complete Step #0: 6e65486b9122: Pull complete Step #0: 945133a86609: Pull complete Step #0: 198e28adb55f: Pull complete Step #0: 08cafcda997f: Pull complete Step #0: be46a839686b: Pull complete Step #0: 2c802330a8f1: Pull complete Step #0: 029d749d000c: Pull complete Step #0: 65b894e8672c: Pull complete Step #0: 04096fe1075c: Pull complete Step #0: f588989daeda: Pull complete Step #0: b2326b7ef4ca: Pull complete Step #0: 3b71547346a8: Pull complete Step #0: 990fd159c7e6: Pull complete Step #0: 152b612f8013: Pull complete Step #0: 242528c977ea: Pull complete Step #0: 50286fd7c764: Pull complete Step #0: b0151c15044d: Pull complete Step #0: 28c8abe942d3: Pull complete Step #0: d32a7fab406c: Pull complete Step #0: 0f5b8920161f: Pull complete Step #0: Digest: sha256:ee2d56724900352627e0931c0ec6c197a6fdab6ad6d670d40da0b4bd74f137f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/behaviortreecpp/textcov_reports/20250825/bb_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/behaviortreecpp/textcov_reports/20250825/bt_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/behaviortreecpp/textcov_reports/20250825/script_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.4 MiB] 0% Done / [1/3 files][598.6 KiB/ 1.4 MiB] 42% Done / [2/3 files][693.8 KiB/ 1.4 MiB] 48% Done / [3/3 files][ 1.4 MiB/ 1.4 MiB] 100% Done Step #1: Operation completed over 3 objects/1.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1424 Step #2: -rw-r--r-- 1 root root 72267 Aug 25 10:06 script_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 638240 Aug 25 10:06 bt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 744547 Aug 25 10:06 bb_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216" Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Sending build context to Docker daemon 6.144kB Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": b549f31133a9: Already exists Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 873325c5e6e3: Already exists Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9d3b2071743d: Already exists Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": c8d79fef60dc: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 531fb26f9162: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a57c51a55df2: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 8c259c684401: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": abd15d333100: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 906a1855b653: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2c86bb6aea3f: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4fb65a6e6316: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 601dac9f3d4d: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d7d2377d67d8: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": bfef42f6adf2: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 661d80798a50: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 3fbaf759217d: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": e056ad261af6: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20c9e45f4a66: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 0cdfaba9d3ef: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a4657844d83e: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 52ad5d5aa3ae: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 29e66a02138d: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6e756a47b646: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d601b9adce9b: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 25122c2033b1: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9f6015813b4d: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20bf75ac4386: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a48a17fb28f6: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9fe8655b49a1: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4f8edf5e05da: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ed0deb8e0bbc: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 44d71022ddff: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": f2858dfa62af: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2b2043a013d5: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 114d9e3f3a82: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 64541bd60f42: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 70ad32b12ed9: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6f6849fb3217: Pulling fs layer Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 8c259c684401: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": abd15d333100: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 52ad5d5aa3ae: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 906a1855b653: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 29e66a02138d: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2c86bb6aea3f: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ed0deb8e0bbc: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4fb65a6e6316: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 44d71022ddff: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 601dac9f3d4d: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": f2858dfa62af: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d7d2377d67d8: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6e756a47b646: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2b2043a013d5: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d601b9adce9b: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": bfef42f6adf2: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 114d9e3f3a82: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 25122c2033b1: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 661d80798a50: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9f6015813b4d: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 64541bd60f42: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20bf75ac4386: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 3fbaf759217d: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 70ad32b12ed9: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a48a17fb28f6: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": e056ad261af6: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6f6849fb3217: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9fe8655b49a1: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4f8edf5e05da: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20c9e45f4a66: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a4657844d83e: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 0cdfaba9d3ef: Waiting Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a57c51a55df2: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a57c51a55df2: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 531fb26f9162: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 531fb26f9162: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": abd15d333100: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": abd15d333100: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": c8d79fef60dc: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": c8d79fef60dc: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 906a1855b653: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 906a1855b653: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4fb65a6e6316: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4fb65a6e6316: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 601dac9f3d4d: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 601dac9f3d4d: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d7d2377d67d8: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d7d2377d67d8: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": c8d79fef60dc: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": bfef42f6adf2: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": bfef42f6adf2: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2c86bb6aea3f: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2c86bb6aea3f: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 661d80798a50: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 661d80798a50: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 531fb26f9162: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": e056ad261af6: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": e056ad261af6: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 3fbaf759217d: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 3fbaf759217d: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a57c51a55df2: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20c9e45f4a66: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 0cdfaba9d3ef: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 8c259c684401: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 8c259c684401: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 52ad5d5aa3ae: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 52ad5d5aa3ae: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a4657844d83e: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a4657844d83e: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 29e66a02138d: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 29e66a02138d: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d601b9adce9b: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d601b9adce9b: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 25122c2033b1: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 25122c2033b1: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6e756a47b646: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6e756a47b646: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9f6015813b4d: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20bf75ac4386: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a48a17fb28f6: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a48a17fb28f6: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9fe8655b49a1: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9fe8655b49a1: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ed0deb8e0bbc: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ed0deb8e0bbc: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 44d71022ddff: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": f2858dfa62af: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4f8edf5e05da: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4f8edf5e05da: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2b2043a013d5: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2b2043a013d5: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 114d9e3f3a82: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 114d9e3f3a82: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 64541bd60f42: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 70ad32b12ed9: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 70ad32b12ed9: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6f6849fb3217: Verifying Checksum Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6f6849fb3217: Download complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 8c259c684401: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": abd15d333100: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 906a1855b653: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2c86bb6aea3f: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4fb65a6e6316: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 601dac9f3d4d: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d7d2377d67d8: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": bfef42f6adf2: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 661d80798a50: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 3fbaf759217d: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": e056ad261af6: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20c9e45f4a66: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 0cdfaba9d3ef: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a4657844d83e: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 52ad5d5aa3ae: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 29e66a02138d: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6e756a47b646: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": d601b9adce9b: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 25122c2033b1: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9f6015813b4d: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 20bf75ac4386: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": a48a17fb28f6: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 9fe8655b49a1: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 4f8edf5e05da: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ed0deb8e0bbc: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 44d71022ddff: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": f2858dfa62af: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 2b2043a013d5: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 114d9e3f3a82: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 64541bd60f42: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 70ad32b12ed9: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 6f6849fb3217: Pull complete Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Digest: sha256:c199575d7df159274b0101eab74287cacf8ea126d410f9f172a07639b301d132 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> 3b926ee639db Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake pkg-config wget libsodium-dev libgtest-dev Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> Running in 0fc9e7d321da Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Fetched 383 kB in 1s (541 kB/s) Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Reading package lists... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Reading package lists... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Building dependency tree... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Reading state information... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": make is already the newest version (4.2.1-1.2). Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": make set to manually installed. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": The following additional packages will be installed: Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": cmake-data file googletest libarchive13 libglib2.0-0 libglib2.0-data Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": libsodium23 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Suggested packages: Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": The following NEW packages will be installed: Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": autoconf automake cmake cmake-data file googletest libarchive13 libglib2.0-0 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": libglib2.0-data libgtest-dev libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": libmagic-mgc libmagic1 librhash0 libsodium-dev libsodium23 libtool libuv1 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Need to get 20.9 MB of archives. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": After this operation, 108 MB of additional disk space will be used. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsodium23 amd64 1.0.18-1 [150 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libsodium-dev amd64 1.0.18-1 [169 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Fetched 20.9 MB in 2s (10.8 MB/s) Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libmagic-mgc. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package file. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking file (1:5.38-4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libglib2.0-data. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libicu66:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libsodium23:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../06-libsodium23_1.0.18-1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libsodium23:amd64 (1.0.18-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libxml2:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package shared-mime-info. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libuv1:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package autoconf. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package automake. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../12-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package cmake-data. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../13-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../14-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../15-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package librhash0:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../16-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package cmake. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../17-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package googletest. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../18-googletest_1.10.0-2_all.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking googletest (1.10.0-2) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libgtest-dev:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../19-libgtest-dev_1.10.0-2_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libgtest-dev:amd64 (1.10.0-2) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libsodium-dev:amd64. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../22-libsodium-dev_1.0.18-1_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libsodium-dev:amd64 (1.0.18-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package libtool. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../23-libtool_2.4.6-14_all.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking libtool (2.4.6-14) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Selecting previously unselected package pkg-config. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libsodium23:amd64 (1.0.18-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": No schema files found: doing nothing. Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up file (1:5.38-4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up googletest (1.10.0-2) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libsodium-dev:amd64 (1.0.18-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up autoconf (2.69-11.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libgtest-dev:amd64 (1.10.0-2) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libtool (2.4.6-14) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Removing intermediate container 0fc9e7d321da Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> 14da0a28926e Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Step 3/5 : RUN git clone --depth 1 https://github.com/BehaviorTree/BehaviorTree.CPP.git behaviortreecpp Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> Running in d8b0641544dd Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Cloning into 'behaviortreecpp'... Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Removing intermediate container d8b0641544dd Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> 170ec4c75600 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Step 4/5 : WORKDIR behaviortreecpp Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> Running in 242193449bbe Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Removing intermediate container 242193449bbe Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> dd1557f24494 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": ---> d93a33dd1232 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Successfully built d93a33dd1232 Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Successfully tagged gcr.io/oss-fuzz/behaviortreecpp:latest Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/behaviortreecpp:latest Finished Step #4 - "build-279113a8-2117-48f5-adfa-b631f7ea7216" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/behaviortreecpp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevAaG1O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/behaviortreecpp/.git Step #5 - "srcmap": + GIT_DIR=/src/behaviortreecpp Step #5 - "srcmap": + cd /src/behaviortreecpp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/BehaviorTree/BehaviorTree.CPP.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8d47d397e792d9bcc756048272e1a3a42baef6fd Step #5 - "srcmap": + jq_inplace /tmp/filevAaG1O '."/src/behaviortreecpp" = { type: "git", url: "https://github.com/BehaviorTree/BehaviorTree.CPP.git", rev: "8d47d397e792d9bcc756048272e1a3a42baef6fd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileduPSwd Step #5 - "srcmap": + cat /tmp/filevAaG1O Step #5 - "srcmap": + jq '."/src/behaviortreecpp" = { type: "git", url: "https://github.com/BehaviorTree/BehaviorTree.CPP.git", rev: "8d47d397e792d9bcc756048272e1a3a42baef6fd" }' Step #5 - "srcmap": + mv /tmp/fileduPSwd /tmp/filevAaG1O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevAaG1O Step #5 - "srcmap": + rm /tmp/filevAaG1O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/behaviortreecpp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/BehaviorTree/BehaviorTree.CPP.git", Step #5 - "srcmap": "rev": "8d47d397e792d9bcc756048272e1a3a42baef6fd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 3702 B/58.2 kB 6%] 100% [Working] Fetched 624 kB in 1s (654 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21352 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 21.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 99.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (108 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 95.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 106.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 71.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 144.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 132.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.1 kiwisolver-1.4.9 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/behaviortreecpp Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 81.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 130.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 148.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 124.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 29.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 131.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 28.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 148.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 153.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 105.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 134.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7baf8dc2ebde3e36c7863b942e0938ffd16ba2e9669df832ef32534100bd4abe Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jsfwbxf_/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 56/57 [fuzz-introspector]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.5 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:17.920 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.017 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.017 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.018 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t09_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.018 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t08_additional_node_args.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.018 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.019 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t18_waypoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.019 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t15_nodes_mocking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.019 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/script_parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.019 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.020 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t02_basic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.020 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_subtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.020 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.020 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t13_access_by_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.020 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t10_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.021 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t01_build_your_first_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.021 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/navigation_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.021 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/dummy_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.021 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t04_reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.022 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/plugin_example/plugin_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.022 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_skipping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.022 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.022 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.022 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex03_sqlite_log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.023 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/src/condition_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.023 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_wakeup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.023 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.023 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/src/actions/test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.024 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.024 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_coroutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.024 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t16_global_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.024 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.024 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t11_groot_howto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.024 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex02_runtime_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.025 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_logger_zmq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.025 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.025 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_preconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.025 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.026 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_reactive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.026 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/src/action_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.026 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.026 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t07_load_multiple_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.026 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t17_blackboard_backup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.027 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t05_crossdoor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.027 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex01_wrap_legacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.027 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t14_subtree_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.027 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/movebase_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.027 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_updates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t03_generic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_async_action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.028 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_enums.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.029 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_substitution.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.029 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_postconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.029 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.029 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t12_default_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.029 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_match.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.029 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.096 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.290 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.301 INFO oss_fuzz - analyse_folder: Found 323 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.301 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:07:18.301 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:11:07.049 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:11:07.094 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:11:07.117 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:11:07.123 INFO oss_fuzz - analyse_folder: Dump methods for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:11:07.123 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:34.652 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:35.169 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:35.169 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:40.462 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:40.480 INFO oss_fuzz - analyse_folder: Extracting calltree for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.012 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.012 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.023 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.023 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.033 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.033 INFO oss_fuzz - analyse_folder: Dump methods for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.033 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.337 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.674 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:46.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:51.600 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:51.622 INFO oss_fuzz - analyse_folder: Extracting calltree for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.264 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.265 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.279 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.279 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.291 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.291 INFO oss_fuzz - analyse_folder: Dump methods for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.291 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.938 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:18:55.938 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:00.674 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:00.693 INFO oss_fuzz - analyse_folder: Extracting calltree for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.353 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.354 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.365 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.365 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.376 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.377 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.377 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.402 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.402 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.407 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.407 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.433 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.434 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.437 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:02.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.183 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.927 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bb_fuzzer.data with fuzzerLogFile-bb_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bt_fuzzer.data with fuzzerLogFile-bt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.928 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-script_fuzzer.data with fuzzerLogFile-script_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.928 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.928 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.947 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.950 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.954 INFO fuzzer_profile - accummulate_profile: script_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.977 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.977 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.983 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.984 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.984 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.986 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bb_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.987 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.989 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.989 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.990 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.992 INFO fuzzer_profile - accummulate_profile: script_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.995 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.004 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.004 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.004 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.004 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.009 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.010 INFO fuzzer_profile - accummulate_profile: script_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.073 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.073 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.074 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.074 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.078 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.079 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.079 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.079 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.079 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.081 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.084 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:11.086 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.307 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.307 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.307 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.307 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.310 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.769 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.782 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.782 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.782 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.783 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.788 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.789 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.806 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.807 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.814 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports-by-target/20250825/script_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports-by-target/20250825/bb_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.947 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:12.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports-by-target/20250825/bt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.078 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.078 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.078 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:13.079 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:14.201 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:14.201 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.420 INFO html_report - create_all_function_table: Assembled a total of 3731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.421 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.421 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.422 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.422 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 267 -- : 267 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.422 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.423 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:16.834 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.017 INFO html_helpers - create_horisontal_calltree_image: Creating image script_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.017 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (217 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.038 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.103 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.103 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.106 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.110 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.111 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1015 -- : 1015 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.111 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.111 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.442 INFO html_helpers - create_horisontal_calltree_image: Creating image bb_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (906 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.506 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.530 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.532 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.533 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 625 -- : 625 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.533 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.533 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.735 INFO html_helpers - create_horisontal_calltree_image: Creating image bt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.735 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (535 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.815 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.825 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.826 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:17.826 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:18.820 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:18.820 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:18.823 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:18.823 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:18.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:18.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.845 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.874 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.875 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.878 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.878 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:19.878 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.469 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.497 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.498 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.502 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.502 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:20.502 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.595 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.599 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.600 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:21.600 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.260 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.261 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.265 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.265 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.265 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.894 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.896 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.930 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.931 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.934 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.934 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:22.934 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.958 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.992 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.993 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.997 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.997 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:23.997 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:24.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:24.600 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:24.636 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['binary_reader::get_ubjson_value', 'binary_writer::write_ubjson', 'wildcards::detail::match', 'binary_reader::parse_cbor_internal', 'binary_writer::write_msgpack', 'binary_writer::write_cbor', 'BT::Ast::evaluate'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.895 INFO html_report - create_all_function_table: Assembled a total of 3731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.946 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.971 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.971 INFO engine_input - analysis_func: Generating input for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.972 INFO engine_input - analysis_func: Generating input for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.973 INFO engine_input - analysis_func: Generating input for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.974 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.974 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.975 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.979 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.979 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:26.980 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:27.892 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:27.893 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:27.895 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:27.895 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:27.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:27.895 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.940 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.971 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.972 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.974 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.974 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:28.975 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.541 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.573 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.573 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.576 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.577 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:29.577 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.674 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.709 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.710 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.714 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:30.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.324 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.359 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.362 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.362 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.362 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:31.984 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:32.022 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:32.023 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:32.027 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:32.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:32.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.080 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.114 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.115 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3731 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.118 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.767 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['binary_reader::get_ubjson_value', 'binary_writer::write_ubjson', 'wildcards::detail::match', 'binary_reader::parse_cbor_internal', 'binary_writer::write_msgpack', 'binary_writer::write_cbor', 'BT::Ast::evaluate'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.768 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.768 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['binary_reader::get_ubjson_value', 'binary_writer::write_ubjson', 'wildcards::detail::match', 'binary_reader::parse_cbor_internal', 'binary_writer::write_msgpack', 'binary_writer::write_cbor', 'BT::Ast::evaluate'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.769 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.794 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:33.794 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:35.864 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:35.878 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:35.880 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:35.880 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.160 INFO sinks_analyser - analysis_func: ['script_fuzzer.cpp', 'bb_fuzzer.cpp', 'bt_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.160 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.164 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.168 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.175 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.179 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.212 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.246 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.251 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.255 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.260 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.260 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.260 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.260 INFO annotated_cfg - analysis_func: Analysing: script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.261 INFO annotated_cfg - analysis_func: Analysing: bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.265 INFO annotated_cfg - analysis_func: Analysing: bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.269 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.270 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:36.270 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:38.422 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:38.423 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:38.423 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:39.575 INFO public_candidate_analyser - standalone_analysis: Found 2028 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:39.575 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:39.651 INFO oss_fuzz - analyse_folder: Found 323 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:39.652 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:19:39.652 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:23:32.647 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:23:32.690 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:23:32.711 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:23:32.717 INFO oss_fuzz - analyse_folder: Dump methods for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:23:32.717 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:10.525 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:10.870 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:10.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:15.758 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:15.778 INFO oss_fuzz - analyse_folder: Extracting calltree for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.599 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.600 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.610 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.620 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.620 INFO oss_fuzz - analyse_folder: Dump methods for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.620 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:22.922 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:23.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:23.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:28.038 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:28.062 INFO oss_fuzz - analyse_folder: Extracting calltree for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.448 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.449 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.467 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.468 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.484 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.484 INFO oss_fuzz - analyse_folder: Dump methods for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.484 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:32.826 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:33.756 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:33.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:38.951 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:38.971 INFO oss_fuzz - analyse_folder: Extracting calltree for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.861 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.862 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.875 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.875 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.927 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.927 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.956 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.956 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:40.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:41.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:49.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:49.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:49.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.004 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:50.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.235 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.236 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.236 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.267 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.275 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.285 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.294 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.303 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.309 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.309 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.312 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.313 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.313 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.314 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.317 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.323 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.323 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.324 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.328 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.329 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.331 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.332 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.335 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.339 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.339 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.340 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.346 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.346 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.347 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.347 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.350 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.356 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.360 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.516 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.516 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.517 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.517 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.521 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.522 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.523 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.526 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.528 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.528 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.531 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.532 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.535 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.535 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.535 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.535 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.540 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.544 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.552 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.553 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.553 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.553 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.556 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.556 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.557 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.557 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.559 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.561 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.563 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:51.565 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:54.469 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:54.469 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:54.469 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:54.469 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:54.473 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:59.848 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:59.941 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:59.941 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:59.950 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:32:59.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.113 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.341 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.342 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.499 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.562 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.563 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.627 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.627 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:00.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex01_wrap_legacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_subtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t12_default_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t03_generic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_reactive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex02_runtime_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.089 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/plugin_example/plugin_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t02_basic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_substitution.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t07_load_multiple_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t11_groot_howto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/src/condition_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t01_build_your_first_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_preconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/movebase_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t09_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t08_additional_node_args.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t13_access_by_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_logger_zmq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_updates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_wakeup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t18_waypoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t17_blackboard_backup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_skipping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/script_parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_postconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t15_nodes_mocking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t04_reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/navigation_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t05_crossdoor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/dummy_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex03_sqlite_log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_match.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_async_action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/src/action_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t14_subtree_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/src/actions/test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.090 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t10_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.091 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_enums.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.091 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.091 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.091 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t16_global_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.091 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_coroutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.091 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.148 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:01.156 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:02.415 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:02.707 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bb_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bb_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-script_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": script_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/cpp-sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/cpp-sqlite/sqlite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/cppzmq/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/cppzmq/zmq.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/cppzmq/zmq_addon.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/flatbuffers/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/code_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/encoding.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/grammar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/lexeme.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/parse_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/token.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/visualize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/any_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/buffer_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/code_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/detect.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/integer_sequence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/invoke.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/lazy_init.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/memory_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/nttp_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/stateless_lambda.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/std.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/swar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/tuple.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/type_name.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/unicode_database.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/match.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse_as_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/scan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/trace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/validate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/aggregate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bit_cast.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/composition.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/constant.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/container.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/fold.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/forward.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/integer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/noop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/ascii.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bom.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/brackets.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/branch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/byte.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/capture.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/case_folding.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/char_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/choice.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/code_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/combination.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_counter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_flag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_identifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/delimited.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/digit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/effect.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/eof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/expression.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/follow.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/identifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/integer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/literal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/lookahead.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/loop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/member.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/newline.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/option.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_as.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_tree_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/peek.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/position.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/production.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/punctuator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/recover.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/repeat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/return.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/scan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/separator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sequence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/subgrammar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/symbol.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/terminator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/times.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/token.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/unicode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/until.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/whitespace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/argv_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/lexeme_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/parse_tree_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/range_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/string_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/compiler_explorer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_doctest.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/report_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/shell.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/src/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/lexy/src/input/file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/minicoro/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/minicoro/minicoro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/minitrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/minitrace/minitrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/minitrace/minitrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/wildcards/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/3rdparty/wildcards/wildcards.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/ex01_wrap_legacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/ex02_runtime_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/ex03_sqlite_log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t01_build_your_first_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t02_basic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t03_generic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t04_reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t05_crossdoor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t07_load_multiple_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t08_additional_node_args.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t09_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t10_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t11_groot_howto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t12_default_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t13_access_by_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t14_subtree_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t15_nodes_mocking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t16_global_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t17_blackboard_backup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/t18_waypoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/plugin_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/plugin_example/custom_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/plugin_example/plugin_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/action_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/basic_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/behavior_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/blackboard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/bt_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/condition_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/control_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorator_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/json_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/leaf_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/tree_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/xml_parsing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/always_failure_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/always_success_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/pop_from_queue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/script_condition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/script_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/set_blackboard_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/sleep_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/unset_blackboard_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/updated_action.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/expected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/magic_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/fallback_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/if_then_else_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/manual_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_all_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_with_memory_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/switch_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/while_do_else_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/consume_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/delay_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_failure_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_success_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/inverter_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/keep_running_until_failure_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/loop_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/repeat_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/retry_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/run_once_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/script_precondition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/subtree_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/timeout_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/updated_decorator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/flatbuffers/bt_flatbuffer_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_cout_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_minitrace_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_sqlite_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/any_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/operators.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/script_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/convert_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/demangle_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/locked_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/platform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/safe_any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/shared_library.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/simple_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/strcat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/timer_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/wakeup_signal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/crossdoor_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/dummy_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/dummy_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/movebase_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/sample_nodes/movebase_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/basic_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/behavior_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/bt_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/condition_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/control_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorator_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/json_export.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/script_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/shared_library.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/shared_library_UNIX.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/shared_library_WIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/tree_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/xml_parsing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/actions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/actions/sleep_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/actions/test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/actions/updated_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/fallback_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/if_then_else_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/manual_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/parallel_all_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/parallel_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/reactive_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/sequence_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/sequence_with_memory_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/switch_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/controls/while_do_else_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/delay_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/inverter_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/repeat_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/retry_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/subtree_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/timeout_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/decorators/updated_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/bt_cout_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/bt_file_logger_v2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/bt_minitrace_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/bt_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/bt_sqlite_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/groot2_publisher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/src/loggers/zmq.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_async_action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_coroutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_enums.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_logger_zmq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_match.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_postconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_preconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_reactive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_skipping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_substitution.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_subtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_updates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/gtest_wakeup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/navigation_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/script_parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/test_helper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/include/action_test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/include/condition_test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/include/environment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/src/action_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tests/src/condition_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tools/bt_plugin_manifest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/behaviortreecpp/tools/bt_recorder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bb_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-script_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/cpp-sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/cpp-sqlite/sqlite.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/cppzmq/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/cppzmq/zmq.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/cppzmq/zmq_addon.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/flatbuffers/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/code_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/encoding.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/grammar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/lexeme.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/parse_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/token.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/visualize.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/any_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/assert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/buffer_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/code_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/detect.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/integer_sequence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/invoke.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/lazy_init.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/memory_resource.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/nttp_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/stateless_lambda.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/std.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/swar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/tuple.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/type_name.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/unicode_database.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/match.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse_as_tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/scan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/trace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/validate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/aggregate.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bind.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bit_cast.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/composition.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/constant.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/container.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/fold.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/forward.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/integer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/noop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/ascii.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bom.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/brackets.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/branch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/byte.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/capture.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/case_folding.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/char_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/choice.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/code_point.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/combination.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_counter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_flag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_identifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/delimited.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/digit.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/effect.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/eof.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/expression.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/flags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/follow.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/identifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/if.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/integer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/literal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/lookahead.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/loop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/member.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/newline.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/operator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/option.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_as.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_tree_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/peek.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/position.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/production.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/punctuator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/recover.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/repeat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/return.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/scan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/separator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sequence.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sign.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/subgrammar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/symbol.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/terminator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/times.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/token.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/unicode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/until.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/whitespace.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/argv_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/buffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/file.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/lexeme_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/parse_tree_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/range_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/string_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/compiler_explorer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_doctest.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/report_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/shell.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/src/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/lexy/src/input/file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/minicoro/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/minicoro/minicoro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/minitrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/minitrace/minitrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/minitrace/minitrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/wildcards/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/3rdparty/wildcards/wildcards.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/ex01_wrap_legacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/ex02_runtime_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/ex03_sqlite_log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t01_build_your_first_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t02_basic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t03_generic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t04_reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t05_crossdoor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t07_load_multiple_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t08_additional_node_args.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t09_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t10_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t11_groot_howto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t12_default_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t13_access_by_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t14_subtree_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t15_nodes_mocking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t16_global_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t17_blackboard_backup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/t18_waypoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/plugin_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/plugin_example/custom_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/plugin_example/plugin_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/action_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/basic_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/behavior_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/blackboard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/bt_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/condition_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/control_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorator_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/json_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/leaf_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/tree_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/xml_parsing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/always_failure_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/always_success_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/pop_from_queue.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/script_condition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/script_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/set_blackboard_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/sleep_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/unset_blackboard_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/updated_action.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/expected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/magic_enum.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/fallback_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/if_then_else_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/manual_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_all_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_with_memory_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/switch_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/while_do_else_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/consume_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/delay_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_failure_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_success_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/inverter_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/keep_running_until_failure_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/loop_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/repeat_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/retry_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/run_once_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/script_precondition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/subtree_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/timeout_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/updated_decorator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/flatbuffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/flatbuffers/bt_flatbuffer_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_cout_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_minitrace_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_sqlite_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/any_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/operators.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/script_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/convert_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/demangle_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/locked_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/platform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/safe_any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/shared_library.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/simple_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/strcat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/timer_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/wakeup_signal.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/crossdoor_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/dummy_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/dummy_nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/movebase_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/sample_nodes/movebase_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/basic_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/behavior_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/bt_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/condition_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/control_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorator_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/json_export.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/script_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/shared_library.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/shared_library_UNIX.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/shared_library_WIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/tree_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/xml_parsing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/actions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/actions/sleep_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/actions/test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/actions/updated_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/fallback_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/if_then_else_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/manual_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/parallel_all_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/parallel_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/reactive_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/sequence_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/sequence_with_memory_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/switch_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/controls/while_do_else_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/delay_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/inverter_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/repeat_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/retry_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/subtree_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/timeout_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/decorators/updated_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/bt_cout_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/bt_file_logger_v2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/bt_minitrace_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/bt_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/bt_sqlite_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/groot2_publisher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/src/loggers/zmq.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_async_action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_coroutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_enums.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_logger_zmq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_match.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_postconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_preconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_reactive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_skipping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_substitution.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_subtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_updates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/gtest_wakeup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/navigation_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/script_parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/test_helper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/include/action_test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/include/condition_test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/include/environment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/src/action_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tests/src/condition_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tools/bt_plugin_manifest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/behaviortreecpp/tools/bt_recorder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 113,829,668 bytes received 13,912 bytes 227,687,160.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 113,750,915 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -stdlib=libstdc++' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -stdlib=libstdc++' Step #6 - "compile-libfuzzer-introspector-x86_64": + SQLITE_VER=sqlite-autoconf-3480000 Step #6 - "compile-libfuzzer-introspector-x86_64": + wget https://www.sqlite.org/2025/sqlite-autoconf-3480000.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-08-25 10:33:03-- https://www.sqlite.org/2025/sqlite-autoconf-3480000.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving www.sqlite.org (www.sqlite.org)... 194.195.208.62, 2600:3c02::f03c:95ff:fe07:695 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to www.sqlite.org (www.sqlite.org)|194.195.208.62|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3337615 (3.2M) [application/x-gzip] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'sqlite-autoconf-3480000.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite-au 0%[ ] 0 --.-KB/s sqlite-aut 63%[===========> ] 2.01M 9.70MB/s sqlite-autoconf-348 100%[===================>] 3.18M 13.6MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:33:04 (13.6 MB/s) - 'sqlite-autoconf-3480000.tar.gz' saved [3337615/3337615] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xzf sqlite-autoconf-3480000.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": + cd sqlite-autoconf-3480000 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fullfsync... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for editline/readline.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline/readline.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_mutexattr_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for whether to support dynamic extensions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking SQL math functions... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing ceil... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS4 extension... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS3 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS5 extension... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing log... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking RTREE extension... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Session extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Build type... release Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing deflate... -lz Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing system... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sqlite3.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.48.0\" -DPACKAGE_STRING=\"sqlite\ 3.48.0\" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.48.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -DHAVE_ZLIB_H=1 -I. -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -DSQLITE_ENABLE_EXPLAIN_COMMENTS -DSQLITE_DQS=0 -DSQLITE_ENABLE_DBPAGE_VTAB -DSQLITE_ENABLE_STMTVTAB -DSQLITE_ENABLE_DBSTAT_VTAB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3-shell.o -MD -MP -MF .deps/sqlite3-shell.Tpo -c -o sqlite3-shell.o `test -f 'shell.c' || echo './'`shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.48.0\" -DPACKAGE_STRING=\"sqlite\ 3.48.0\" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.48.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -DHAVE_ZLIB_H=1 -I. -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -DSQLITE_ENABLE_EXPLAIN_COMMENTS -DSQLITE_DQS=0 -DSQLITE_ENABLE_DBPAGE_VTAB -DSQLITE_ENABLE_STMTVTAB -DSQLITE_ENABLE_DBSTAT_VTAB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3-sqlite3.o -MD -MP -MF .deps/sqlite3-sqlite3.Tpo -c -o sqlite3-sqlite3.o `test -f 'sqlite3.c' || echo './'`sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.48.0\" -DPACKAGE_STRING=\"sqlite\ 3.48.0\" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.48.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -DHAVE_ZLIB_H=1 -I. -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3.lo -MD -MP -MF .deps/sqlite3.Tpo -c -o sqlite3.lo sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.48.0\" "-DPACKAGE_STRING=\"sqlite 3.48.0\"" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.48.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -DHAVE_ZLIB_H=1 -I. -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3.lo -MD -MP -MF .deps/sqlite3.Tpo -c sqlite3.c -o sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/sqlite3-shell.Tpo .deps/sqlite3-shell.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/sqlite3-sqlite3.Tpo .deps/sqlite3-sqlite3.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -DSQLITE_ENABLE_EXPLAIN_COMMENTS -DSQLITE_DQS=0 -DSQLITE_ENABLE_DBPAGE_VTAB -DSQLITE_ENABLE_STMTVTAB -DSQLITE_ENABLE_DBSTAT_VTAB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sqlite3 sqlite3-shell.o sqlite3-sqlite3.o -lz Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/sqlite3.Tpo .deps/sqlite3.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -version-info 8:6:8 -o libsqlite3.la -rpath /usr/local/lib sqlite3.lo -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_FTS4 -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_GEOPOLY -DSQLITE_HAVE_ZLIB -DSQLITE_ENABLE_EXPLAIN_COMMENTS -DSQLITE_DQS=0 -DSQLITE_ENABLE_DBPAGE_VTAB -DSQLITE_ENABLE_STMTVTAB -DSQLITE_ENABLE_DBSTAT_VTAB -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sqlite3 sqlite3-shell.o sqlite3-sqlite3.o -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libsqlite3.a sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Main function filename: /src/behaviortreecpp/sqlite-autoconf-3480000/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:12 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libsqlite3.la" && ln -s "../libsqlite3.la" "libsqlite3.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/behaviortreecpp/sqlite-autoconf-3480000' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libsqlite3.la '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.lai /usr/local/lib/libsqlite3.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.a /usr/local/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /usr/local/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /usr/local/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c sqlite3 '/usr/local/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c sqlite3 /usr/local/bin/sqlite3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.h sqlite3ext.h '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.1 '/usr/local/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.pc '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/behaviortreecpp/sqlite-autoconf-3480000' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + git clone https://github.com/zeromq/libzmq.git Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'libzmq'... Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 48511, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 2% (1/36) remote: Counting objects: 5% (2/36) remote: Counting objects: 8% (3/36) remote: Counting objects: 11% (4/36) remote: Counting objects: 13% (5/36) remote: Counting objects: 16% (6/36) remote: Counting objects: 19% (7/36) remote: Counting objects: 22% (8/36) remote: Counting objects: 25% (9/36) remote: Counting objects: 27% (10/36) remote: Counting objects: 30% (11/36) remote: Counting objects: 33% (12/36) remote: Counting objects: 36% (13/36) remote: Counting objects: 38% (14/36) remote: Counting objects: 41% (15/36) remote: Counting objects: 44% (16/36) remote: Counting objects: 47% (17/36) remote: Counting objects: 50% (18/36) remote: Counting objects: 52% (19/36) remote: Counting objects: 55% (20/36) remote: Counting objects: 58% (21/36) remote: Counting objects: 61% (22/36) remote: Counting objects: 63% (23/36) remote: Counting objects: 66% (24/36) remote: Counting objects: 69% (25/36) remote: Counting objects: 72% (26/36) remote: Counting objects: 75% (27/36) remote: Counting objects: 77% (28/36) remote: Counting objects: 80% (29/36) remote: Counting objects: 83% (30/36) remote: Counting objects: 86% (31/36) remote: Counting objects: 88% (32/36) remote: Counting objects: 91% (33/36) remote: Counting objects: 94% (34/36) remote: Counting objects: 97% (35/36) remote: Counting objects: 100% (36/36) remote: Counting objects: 100% (36/36), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 3% (1/29) remote: Compressing objects: 6% (2/29) remote: Compressing objects: 10% (3/29) remote: Compressing objects: 13% (4/29) remote: Compressing objects: 17% (5/29) remote: Compressing objects: 20% (6/29) remote: Compressing objects: 24% (7/29) remote: Compressing objects: 27% (8/29) remote: Compressing objects: 31% (9/29) remote: Compressing objects: 34% (10/29) remote: Compressing objects: 37% (11/29) remote: Compressing objects: 41% (12/29) remote: Compressing objects: 44% (13/29) remote: Compressing objects: 48% (14/29) remote: Compressing objects: 51% (15/29) remote: Compressing objects: 55% (16/29) remote: Compressing objects: 58% (17/29) remote: Compressing objects: 62% (18/29) remote: Compressing objects: 65% (19/29) remote: Compressing objects: 68% (20/29) remote: Compressing objects: 72% (21/29) remote: Compressing objects: 75% (22/29) remote: Compressing objects: 79% (23/29) remote: Compressing objects: 82% (24/29) remote: Compressing objects: 86% (25/29) remote: Compressing objects: 89% (26/29) remote: Compressing objects: 93% (27/29) remote: Compressing objects: 96% (28/29) remote: Compressing objects: 100% (29/29) remote: Compressing objects: 100% (29/29), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/48511) Receiving objects: 1% (486/48511) Receiving objects: 2% (971/48511) Receiving objects: 3% (1456/48511) Receiving objects: 4% (1941/48511) Receiving objects: 5% (2426/48511) Receiving objects: 6% (2911/48511) Receiving objects: 7% (3396/48511) Receiving objects: 8% (3881/48511) Receiving objects: 9% (4366/48511) Receiving objects: 10% (4852/48511) Receiving objects: 11% (5337/48511) Receiving objects: 12% (5822/48511) Receiving objects: 13% (6307/48511) Receiving objects: 14% (6792/48511) Receiving objects: 15% (7277/48511) Receiving objects: 16% (7762/48511) Receiving objects: 17% (8247/48511) Receiving objects: 18% (8732/48511) Receiving objects: 19% (9218/48511) Receiving objects: 20% (9703/48511) Receiving objects: 21% (10188/48511) Receiving objects: 22% (10673/48511) Receiving objects: 23% (11158/48511) Receiving objects: 24% (11643/48511) Receiving objects: 25% (12128/48511) Receiving objects: 26% (12613/48511) Receiving objects: 27% (13098/48511) Receiving objects: 28% (13584/48511) Receiving objects: 29% (14069/48511) Receiving objects: 30% (14554/48511) Receiving objects: 31% (15039/48511) Receiving objects: 32% (15524/48511) Receiving objects: 33% (16009/48511) Receiving objects: 34% (16494/48511) Receiving objects: 35% (16979/48511) Receiving objects: 36% (17464/48511) Receiving objects: 37% (17950/48511) Receiving objects: 38% (18435/48511) Receiving objects: 39% (18920/48511) Receiving objects: 40% (19405/48511) Receiving objects: 41% (19890/48511) Receiving objects: 42% (20375/48511) Receiving objects: 43% (20860/48511) Receiving objects: 44% (21345/48511) Receiving objects: 45% (21830/48511) Receiving objects: 46% (22316/48511) Receiving objects: 47% (22801/48511) Receiving objects: 48% (23286/48511) Receiving objects: 49% (23771/48511) Receiving objects: 50% (24256/48511) Receiving objects: 51% (24741/48511) Receiving objects: 52% (25226/48511) Receiving objects: 53% (25711/48511) Receiving objects: 54% (26196/48511) Receiving objects: 55% (26682/48511) Receiving objects: 56% (27167/48511) Receiving objects: 57% (27652/48511) Receiving objects: 58% (28137/48511) Receiving objects: 59% (28622/48511) Receiving objects: 60% (29107/48511) Receiving objects: 61% (29592/48511) Receiving objects: 62% (30077/48511) Receiving objects: 63% (30562/48511) Receiving objects: 64% (31048/48511) Receiving objects: 65% (31533/48511) Receiving objects: 66% (32018/48511) Receiving objects: 67% (32503/48511) Receiving objects: 68% (32988/48511) Receiving objects: 69% (33473/48511) Receiving objects: 70% (33958/48511) Receiving objects: 71% (34443/48511) Receiving objects: 72% (34928/48511) Receiving objects: 73% (35414/48511) Receiving objects: 74% (35899/48511) Receiving objects: 75% (36384/48511) Receiving objects: 76% (36869/48511) Receiving objects: 77% (37354/48511) Receiving objects: 78% (37839/48511) Receiving objects: 79% (38324/48511) Receiving objects: 80% (38809/48511) Receiving objects: 81% (39294/48511) Receiving objects: 82% (39780/48511) Receiving objects: 83% (40265/48511) Receiving objects: 84% (40750/48511) Receiving objects: 85% (41235/48511) Receiving objects: 86% (41720/48511) Receiving objects: 87% (42205/48511) Receiving objects: 88% (42690/48511) Receiving objects: 89% (43175/48511) Receiving objects: 90% (43660/48511) Receiving objects: 91% (44146/48511) Receiving objects: 92% (44631/48511) Receiving objects: 93% (45116/48511) Receiving objects: 94% (45601/48511) Receiving objects: 95% (46086/48511) Receiving objects: 96% (46571/48511) Receiving objects: 97% (47056/48511), 22.79 MiB | 45.56 MiB/s Receiving objects: 98% (47541/48511), 22.79 MiB | 45.56 MiB/s Receiving objects: 99% (48026/48511), 22.79 MiB | 45.56 MiB/s remote: Total 48511 (delta 14), reused 7 (delta 7), pack-reused 48475 (from 2) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 100% (48511/48511), 22.79 MiB | 45.56 MiB/s Receiving objects: 100% (48511/48511), 23.53 MiB | 45.89 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/35147) Resolving deltas: 1% (366/35147) Resolving deltas: 2% (721/35147) Resolving deltas: 3% (1063/35147) Resolving deltas: 4% (1502/35147) Resolving deltas: 5% (1758/35147) Resolving deltas: 6% (2109/35147) Resolving deltas: 7% (2463/35147) Resolving deltas: 8% (2821/35147) Resolving deltas: 9% (3193/35147) Resolving deltas: 10% (3519/35147) Resolving deltas: 11% (3877/35147) Resolving deltas: 12% (4220/35147) Resolving deltas: 13% (4578/35147) Resolving deltas: 14% (4934/35147) Resolving deltas: 15% (5281/35147) Resolving deltas: 16% (5624/35147) Resolving deltas: 17% (6024/35147) Resolving deltas: 18% (6352/35147) Resolving deltas: 19% (6710/35147) Resolving deltas: 20% (7139/35147) Resolving deltas: 21% (7409/35147) Resolving deltas: 22% (7800/35147) Resolving deltas: 23% (8112/35147) Resolving deltas: 24% (8468/35147) Resolving deltas: 25% (8877/35147) Resolving deltas: 26% (9166/35147) Resolving deltas: 27% (9490/35147) Resolving deltas: 28% (9889/35147) Resolving deltas: 29% (10208/35147) Resolving deltas: 30% (10646/35147) Resolving deltas: 31% (11019/35147) Resolving deltas: 32% (11353/35147) Resolving deltas: 33% (11602/35147) Resolving deltas: 34% (12029/35147) Resolving deltas: 35% (12315/35147) Resolving deltas: 36% (12683/35147) Resolving deltas: 37% (13032/35147) Resolving deltas: 38% (13439/35147) Resolving deltas: 39% (13713/35147) Resolving deltas: 40% (14073/35147) Resolving deltas: 41% (14587/35147) Resolving deltas: 42% (14814/35147) Resolving deltas: 43% (15187/35147) Resolving deltas: 44% (15466/35147) Resolving deltas: 45% (15831/35147) Resolving deltas: 46% (16212/35147) Resolving deltas: 47% (16521/35147) Resolving deltas: 48% (16919/35147) Resolving deltas: 49% (17240/35147) Resolving deltas: 50% (17618/35147) Resolving deltas: 51% (17950/35147) Resolving deltas: 52% (18282/35147) Resolving deltas: 53% (18643/35147) Resolving deltas: 54% (19065/35147) Resolving deltas: 55% (19340/35147) Resolving deltas: 56% (19720/35147) Resolving deltas: 57% (20142/35147) Resolving deltas: 58% (20413/35147) Resolving deltas: 59% (20881/35147) Resolving deltas: 60% (21110/35147) Resolving deltas: 62% (21894/35147) Resolving deltas: 63% (22169/35147) Resolving deltas: 64% (22564/35147) Resolving deltas: 65% (22847/35147) Resolving deltas: 66% (23210/35147) Resolving deltas: 67% (23552/35147) Resolving deltas: 68% (23922/35147) Resolving deltas: 69% (24268/35147) Resolving deltas: 70% (24688/35147) Resolving deltas: 71% (25007/35147) Resolving deltas: 72% (25307/35147) Resolving deltas: 73% (25663/35147) Resolving deltas: 74% (26015/35147) Resolving deltas: 75% (26447/35147) Resolving deltas: 76% (26713/35147) Resolving deltas: 77% (27070/35147) Resolving deltas: 78% (27456/35147) Resolving deltas: 79% (27860/35147) Resolving deltas: 80% (28133/35147) Resolving deltas: 81% (28478/35147) Resolving deltas: 82% (28830/35147) Resolving deltas: 83% (29173/35147) Resolving deltas: 84% (29546/35147) Resolving deltas: 85% (29920/35147) Resolving deltas: 86% (30238/35147) Resolving deltas: 87% (30584/35147) Resolving deltas: 88% (30962/35147) Resolving deltas: 89% (31352/35147) Resolving deltas: 90% (31650/35147) Resolving deltas: 91% (31992/35147) Resolving deltas: 92% (32381/35147) Resolving deltas: 93% (32699/35147) Resolving deltas: 94% (33093/35147) Resolving deltas: 95% (33399/35147) Resolving deltas: 96% (33747/35147) Resolving deltas: 97% (34120/35147) Resolving deltas: 98% (34446/35147) Resolving deltas: 99% (34797/35147) Resolving deltas: 100% (35147/35147) Resolving deltas: 100% (35147/35147), done. Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libzmq Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DBUILD_SHARED=OFF -DBUILD_STATIC=ON -DZMQ_BUILD_TESTS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detected ZMQ Version - 4.3.6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_C11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_C11 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_HAS_TAUT_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_HAS_TAUT_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CC_HAS_TAUT_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CC_HAS_TAUT_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building draft classes and methods Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using radix tree implementation to manage subscriptions Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable WebSocket transport Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GnuTLS (missing: GNUTLS_LIBRARY GNUTLS_INCLUDE_DIR) (Required is at least version "3.6.7") Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:215 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": No WSS support, you may want to install GnuTLS and run cmake again Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using builtin sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'libbsd' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libbsd' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- CURVE security is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using polling method in I/O threads: epoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using polling method in zmq_poll(er)_* API: poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pselect Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pselect - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using 64 bytes alignment for lock-free data structures Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file windows.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file condition_variable Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file condition_variable - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using condition_variable_t implementation: stl11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether EFD_CLOEXEC is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_EVENTFD_CLOEXEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_EVENTFD_CLOEXEC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_nametoindex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_nametoindex - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SO_PEERCRED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SO_PEERCRED - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LOCAL_PEERCRED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LOCAL_PEERCRED - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SO_BUSY_POLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SO_BUSY_POLL - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethrtime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethrtime - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnlen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wno-long-long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wno-long-long - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wno-uninitialized Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-Wno-uninitialized - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-pedantic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FLAG_-pedantic - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether noexcept is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_NOEXCEPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_NOEXCEPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking pthread_setname signature Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SETNAME_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SETNAME_1 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SETNAME_2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SETNAME_2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SETNAME_3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SETNAME_3 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SET_NAME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SET_NAME - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking pthread_setaffinity signature Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SET_AFFINITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_PTHREAD_SET_AFFINITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether SOCK_CLOEXEC is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SOCK_CLOEXEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SOCK_CLOEXEC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether O_CLOEXEC is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_O_CLOEXEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_O_CLOEXEC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether SO_BINDTODEVICE is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SO_BINDTODEVICE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SO_BINDTODEVICE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether SO_KEEPALIVE is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SO_KEEPALIVE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SO_KEEPALIVE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether SO_PRIORITY is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SO_PRIORITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_SO_PRIORITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether TCP_KEEPCNT is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPCNT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPCNT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether TCP_KEEPIDLE is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPIDLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPIDLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether TCP_KEEPINTVL is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPINTVL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPINTVL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether TCP_KEEPALIVE is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPALIVE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TCP_KEEPALIVE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether TIPC is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TIPC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_TIPC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking whether getrandom is supported Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_GETRANDOM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ZMQ_HAVE_GETRANDOM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find AsciiDoctor (missing: ASCIIDOCTOR_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/behaviortreecpp/libzmq/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/objects.dir/src/ws_address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/objects.dir/src/ws_connecter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/objects.dir/src/ws_decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/objects.dir/src/ws_encoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/objects.dir/src/ws_listener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/objects.dir/src/ws_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/objects.dir/external/sha1/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/objects.dir/src/precompiled.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/objects.dir/src/address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/objects.dir/src/channel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/objects.dir/src/client.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/objects.dir/src/clock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/objects.dir/src/curve_mechanism_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/objects.dir/src/ctx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/objects.dir/src/curve_server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/objects.dir/src/curve_client.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/objects.dir/src/dealer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/objects.dir/src/devpoll.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/objects.dir/src/dgram.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/objects.dir/src/dist.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/objects.dir/src/epoll.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/objects.dir/src/endpoint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/objects.dir/src/err.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/objects.dir/src/io_object.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/objects.dir/src/fq.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/objects.dir/src/ip.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/objects.dir/src/io_thread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/objects.dir/src/ipc_address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/objects.dir/src/ipc_connecter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/objects.dir/src/ipc_listener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/objects.dir/src/kqueue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/objects.dir/src/lb.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/objects.dir/src/mailbox.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/objects.dir/src/mailbox_safe.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/objects.dir/src/mechanism.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/objects.dir/src/mechanism_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/objects.dir/src/metadata.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/objects.dir/src/msg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/objects.dir/src/mtrie.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/objects.dir/src/norm_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/objects.dir/src/object.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/objects.dir/src/options.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/objects.dir/src/own.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object CMakeFiles/objects.dir/src/null_mechanism.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/objects.dir/src/pair.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/objects.dir/src/peer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/objects.dir/src/pgm_receiver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/objects.dir/src/pgm_sender.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/objects.dir/src/pgm_socket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object CMakeFiles/objects.dir/src/pipe.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/objects.dir/src/plain_client.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/objects.dir/src/plain_server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/objects.dir/src/poll.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/objects.dir/src/poller_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/objects.dir/src/polling_util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/objects.dir/src/pollset.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/objects.dir/src/proxy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object CMakeFiles/objects.dir/src/pub.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object CMakeFiles/objects.dir/src/pull.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object CMakeFiles/objects.dir/src/push.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/objects.dir/src/random.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/objects.dir/src/raw_encoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object CMakeFiles/objects.dir/src/raw_decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/objects.dir/src/raw_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/objects.dir/src/reaper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object CMakeFiles/objects.dir/src/rep.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/objects.dir/src/req.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/objects.dir/src/select.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/objects.dir/src/server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/objects.dir/src/router.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object CMakeFiles/objects.dir/src/session_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object CMakeFiles/objects.dir/src/signaler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object CMakeFiles/objects.dir/src/socket_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object CMakeFiles/objects.dir/src/socks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object CMakeFiles/objects.dir/src/socks_connecter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object CMakeFiles/objects.dir/src/stream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object CMakeFiles/objects.dir/src/stream_engine_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/objects.dir/src/sub.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object CMakeFiles/objects.dir/src/tcp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/objects.dir/src/tcp_address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/objects.dir/src/tcp_connecter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object CMakeFiles/objects.dir/src/tcp_listener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/objects.dir/src/thread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object CMakeFiles/objects.dir/src/trie.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/objects.dir/src/radix_tree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/objects.dir/src/v1_decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object CMakeFiles/objects.dir/src/v1_encoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/objects.dir/src/v2_decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/objects.dir/src/v2_encoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object CMakeFiles/objects.dir/src/v3_1_encoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/objects.dir/src/xpub.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object CMakeFiles/objects.dir/src/xsub.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/objects.dir/src/zmq.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/objects.dir/src/zmq_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object CMakeFiles/objects.dir/src/decoder_allocators.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/objects.dir/src/socket_poller.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/objects.dir/src/timers.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object CMakeFiles/objects.dir/src/radio.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/objects.dir/src/dish.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object CMakeFiles/objects.dir/src/udp_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/objects.dir/src/udp_address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/objects.dir/src/scatter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object CMakeFiles/objects.dir/src/gather.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/objects.dir/src/ip_resolver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/objects.dir/src/zap_client.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object CMakeFiles/objects.dir/src/zmtp_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object CMakeFiles/objects.dir/src/stream_connecter_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object CMakeFiles/objects.dir/src/stream_listener_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object CMakeFiles/objects.dir/src/tipc_address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object CMakeFiles/objects.dir/src/tipc_connecter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object CMakeFiles/objects.dir/src/tipc_listener.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target objects Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library lib/libzmq.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libzmq-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target objects Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libzmq-static Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libzmq.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libzmq.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/zmq.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/zmq_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/zmq/AUTHORS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/zmq/LICENSE.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/share/zmq/NEWS.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/ZeroMQ/ZeroMQTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/ZeroMQ/ZeroMQTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/ZeroMQ/ZeroMQConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/ZeroMQ/ZeroMQConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../.. Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + CMAKE_FLAGS=("-DCMAKE_BUILD_TYPE=Release" "-DENABLE_FUZZING=ON" "-DFORCE_STATIC_LINKING=ON") Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Release -DENABLE_FUZZING=ON -DFORCE_STATIC_LINKING=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- OSS-Fuzz environment detected Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- ------------------------------------------ Step #6 - "compile-libfuzzer-introspector-x86_64": -- BehaviorTree is being built with conan. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ------------------------------------------ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZeroMQ: /usr/local/lib/libzmq.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZeroMQ_LIBRARIES: /usr/local/lib/libzmq.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found SQLite3: /usr/local/include (found version "3.48.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- SQLite3_LIBRARIES: /usr/local/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- BTCPP_EXTRA_LIBRARIES: /usr/local/lib/libzmq.a;/usr/local/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- BTCPP_LIB_DESTINATION: lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- BTCPP_INCLUDE_DESTINATION: include Step #6 - "compile-libfuzzer-introspector-x86_64": -- BUILD_TESTING: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found GTest: /usr/lib/x86_64-linux-gnu/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/behaviortreecpp/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/minitrace.dir/3rdparty/minitrace/minitrace.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object 3rdparty/lexy/src/CMakeFiles/lexy_file.dir/input/file.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Linking CXX static library liblexy_file.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking CXX static library libminitrace.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target lexy_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target minitrace Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/action_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/basic_types.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/behavior_tree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/blackboard.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/bt_factory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorator_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/condition_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/control_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/shared_library.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/tree_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/script_parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/json_export.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/xml_parsing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/actions/test_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/actions/sleep_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/delay_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/actions/updated_action.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/inverter_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/repeat_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/retry_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/subtree_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/timeout_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/if_then_else_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/decorators/updated_decorator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/fallback_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/parallel_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/reactive_sequence.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/parallel_all_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/reactive_fallback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/sequence_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/sequence_with_memory_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/switch_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/controls/while_do_else_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/loggers/bt_cout_logger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/loggers/bt_file_logger_v2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/loggers/bt_minitrace_logger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/loggers/bt_observer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object CMakeFiles/behaviortree_cpp.dir/3rdparty/tinyxml2/tinyxml2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/loggers/groot2_publisher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/loggers/bt_sqlite_logger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/behaviortree_cpp.dir/src/shared_library_UNIX.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/bt_observer.cpp:1: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/bt_minitrace_logger.cpp:2: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_minitrace_logger.h:3: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/bt_file_logger_v2.cpp:1: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:6: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/bt_file_logger_v2.cpp:1: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:38:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | FileLogger2(FileLogger2&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:23:21: note: move constructor of 'FileLogger2' is implicitly deleted because base class 'StatusChangeLogger' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | class FileLogger2 : public StatusChangeLogger Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:21:3: note: 'StatusChangeLogger' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | StatusChangeLogger(const StatusChangeLogger& other) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:38:38: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | FileLogger2(FileLogger2&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:39:16: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | FileLogger2& operator=(FileLogger2&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:23:21: note: move assignment operator of 'FileLogger2' is implicitly deleted because base class 'StatusChangeLogger' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | class FileLogger2 : public StatusChangeLogger Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:22:23: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | StatusChangeLogger& operator=(const StatusChangeLogger& other) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h:39:49: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | FileLogger2& operator=(FileLogger2&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/bt_cout_logger.cpp:1: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_cout_logger.h:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/bt_sqlite_logger.cpp:1: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_sqlite_logger.h:4: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&In file included from )/src/behaviortreecpp/src/loggers/groot2_publisher.cpp :=1 : Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.hl:e5t: Step #6 - "compile-libfuzzer-introspector-x86_64": e;/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 24 :| 3: ^  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h | : 25 :S63t:a tusnote: Chreplace 'default' with 'delete'an Step #6 - "compile-libfuzzer-introspector-x86_64": geLogge r25( | S t aSttuastCuhsaCnhgaengLeoLgoggegre&r&& ootpheerra)t o=r =d(eSftaautluts;Ch Step #6 - "compile-libfuzzer-introspector-x86_64": a n| ge ^L Step #6 - "compile-libfuzzer-introspector-x86_64": ogger&& other) =/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h :d64e:f14a:u lt;note:  Step #6 - "compile-libfuzzer-introspector-x86_64": move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | |  deletes Step #6 - "compile-libfuzzer-introspector-x86_64": td::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/src/loggers/groot2_publisher.cpp:1: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h:34:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 34 | Groot2Publisher(Groot2Publisher&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h:19:25: note: move constructor of 'Groot2Publisher' is implicitly deleted because base class 'StatusChangeLogger' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | class Groot2Publisher : public StatusChangeLogger Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:21:3: note: 'StatusChangeLogger' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | StatusChangeLogger(const StatusChangeLogger& other) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h:34:46: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 34 | Groot2Publisher(Groot2Publisher&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h:35:20: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | Groot2Publisher& operator=(Groot2Publisher&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h:19:25: note: move assignment operator of 'Groot2Publisher' is implicitly deleted because base class 'StatusChangeLogger' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | class Groot2Publisher : public StatusChangeLogger Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:22:23: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | StatusChangeLogger& operator=(const StatusChangeLogger& other) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h:35:57: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | Groot2Publisher& operator=(Groot2Publisher&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking CXX static library libbehaviortree_cpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target behaviortree_cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object CMakeFiles/bt_fuzzer.dir/fuzzing/bt_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/script_fuzzer.dir/fuzzing/script_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/bb_fuzzer.dir/fuzzing/bb_fuzzer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object sample_nodes/CMakeFiles/bt_sample_nodes.dir/crossdoor_nodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object sample_nodes/CMakeFiles/crossdoor_nodes_dyn.dir/crossdoor_nodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object sample_nodes/CMakeFiles/bt_sample_nodes.dir/dummy_nodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object sample_nodes/CMakeFiles/bt_sample_nodes.dir/movebase_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object sample_nodes/CMakeFiles/dummy_nodes_dyn.dir/dummy_nodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object sample_nodes/CMakeFiles/movebase_node_dyn.dir/movebase_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/script_fuzzer.cpp:57:11: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | env.vars->get("result", read_back); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp:96:11: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | bb->get(generateKey()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ ~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp:114:13: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | bb->getEntry(existing_key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ ~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp:117:13: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 117 | bb->get(existing_key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ ~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp:120:13: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 120 | bb->get(existing_key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~ ~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp:123:13: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | bb->get(existing_key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp:79:9: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | factory.createTreeFromText(random_xml); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp:106:11: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | factory.createTreeFromText(xml, blackboard); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp:115:13: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 115 | factory.createTree(factory.registeredBehaviorTrees().front(), blackboard); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX executable script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX shared library bin/libcrossdoor_nodes_dyn.so Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking CXX static library lib/libbt_sample_nodes.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target bt_sample_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/src/action_test_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/src/condition_test_node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_any.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_blackboard.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_coroutines.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_enums.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_decorator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_factory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_fallback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_parallel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_preconditions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_ports.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_postconditions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_match.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_json.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_reactive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_reactive_backchaining.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_skipping.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_sequence.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_substitution.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_subtree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_switch.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_updates.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_tree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_wakeup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/gtest_interface.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX shared library bin/libmovebase_node_dyn.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX shared library bin/libdummy_nodes_dyn.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Logging next yaml tile to /src/fuzzerLogFile-0-sI3rwUe0Q6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object tests/CMakeFiles/behaviortree_cpp_test.dir/script_parser_test.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : Logging next yaml tile to /src/fuzzerLogFile-0-AHRabA0mjF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/tests/gtest_parallel.cpp:16: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/tests/gtest_factory.cpp:110:20: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 110 | ASSERT_ANY_THROW(factory.createTreeFromText(xml_text)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/gtest/gtest.h:1963:25: note: expanded from macro 'ASSERT_ANY_THROW' Step #6 - "compile-libfuzzer-introspector-x86_64": 1963 | GTEST_TEST_ANY_THROW_(statement, GTEST_FATAL_FAILURE_) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/gtest/internal/gtest-internal.h:1305:54: note: expanded from macro 'GTEST_TEST_ANY_THROW_' Step #6 - "compile-libfuzzer-introspector-x86_64": 1305 | GTEST_SUPPRESS_UNREACHABLE_CODE_WARNING_BELOW_(statement); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/gtest/internal/gtest-internal.h:1258:44: note: expanded from macro 'GTEST_SUPPRESS_UNREACHABLE_CODE_WARNING_BELOW_' Step #6 - "compile-libfuzzer-introspector-x86_64": 1258 | if (::testing::internal::AlwaysTrue()) { statement; } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/tests/gtest_reactive.cpp:4: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp:2: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h:5: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:3: warning: explicitly defaulted move constructor is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move constructor of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move constructor Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:94:5: note: 'mutex' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | mutex(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:24:52: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | StatusChangeLogger(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:23: warning: explicitly defaulted move assignment operator is implicitly deleted [-Wdefaulted-function-deleted] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:64:14: note: move assignment operator of 'StatusChangeLogger' is implicitly deleted because field 'callback_mutex_' has a deleted move assignment operator Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | std::mutex callback_mutex_; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/std_mutex.h:95:12: note: 'operator=' has been explicitly marked deleted here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | mutex& operator=(const mutex&) = delete; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h:25:63: note: replace 'default' with 'delete' Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | StatusChangeLogger& operator=(StatusChangeLogger&& other) = default; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  delete Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:58 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Logging next yaml tile to /src/fuzzerLogFile-0-R3U7EcSZBc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:59 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/behaviortreecpp/tests/gtest_parallel.cpp:14: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /usr/include/gtest/gtest.h:57: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/memory:80: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/bits/unique_ptr.h:857:34: warning: 'TestNode' is deprecated: prefer the constructor with std::shared_ptr [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 857 | { return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/tree_node.h:369:19: note: in instantiation of function template specialization 'std::make_unique &, const BT::NodeConfig &, BT::TestNodeConfig &>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 369 | return std::make_unique(name, config, args...); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h:37:22: note: in instantiation of function template specialization 'BT::TreeNode::Instantiate' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 37 | return TreeNode::Instantiate(name, config, args...); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h:352:51: note: in instantiation of function template specialization 'BT::CreateBuilder' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | registerBuilder(CreateManifest(ID, ports), CreateBuilder(args...)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h:388:5: note: in instantiation of function template specialization 'BT::BehaviorTreeFactory::registerNodeType' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 388 | registerNodeType(ID, getProvidedPorts(), args...); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/tests/gtest_parallel.cpp:419:11: note: in instantiation of function template specialization 'BT::BehaviorTreeFactory::registerNodeType' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | factory.registerNodeType("GoodTest", good_config); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/test_node.h:70:5: note: 'TestNode' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | [[deprecated("prefer the constructor with std::shared_ptr")]] TestNode( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable behaviortree_cpp_test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Main function filename: /src/behaviortreecpp/tests/gtest_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:34:13 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target crossdoor_nodes_dyn Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target movebase_node_dyn Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dummy_nodes_dyn Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target behaviortree_cpp_test Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bt_fuzzer script_fuzzer bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bt_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ../fuzzing/corpus/bt_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bt_fuzzer script_fuzzer bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp script_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ../fuzzing/corpus/script_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in bt_fuzzer script_fuzzer bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bb_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ../fuzzing/corpus/bb_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=97f7ed13c1d6ed5ff7085478880061c55fcf3089db6ded4a7e60df710ba6fca6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2zdm6kxe/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data' and '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data' and '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.yaml' and '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.yaml' and '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.yaml' and '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.892 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.892 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.892 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bb_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.892 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.892 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.938 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sI3rwUe0Q6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:10.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AHRabA0mjF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R3U7EcSZBc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.147 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sI3rwUe0Q6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bb_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-AHRabA0mjF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-R3U7EcSZBc'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.148 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.312 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.312 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.312 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.312 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.316 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.316 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:11.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:14.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:14.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:14.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:14.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:14.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:15.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:15.758 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:16.084 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:16.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:16.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:16.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:22.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:22.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:22.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:22.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.977 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.997 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:23.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.012 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.012 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.012 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:24.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.625 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.625 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.625 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AHRabA0mjF.data with fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.625 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sI3rwUe0Q6.data with fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.626 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R3U7EcSZBc.data with fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.626 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.626 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.650 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.656 INFO fuzzer_profile - accummulate_profile: script_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.663 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.719 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.719 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.831 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.831 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.842 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.844 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bb_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.931 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.936 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.939 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.941 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.952 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:27.955 INFO fuzzer_profile - accummulate_profile: bb_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.006 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.006 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.059 INFO fuzzer_profile - accummulate_profile: script_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.061 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.078 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.082 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.085 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.088 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.107 INFO fuzzer_profile - accummulate_profile: script_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.107 INFO fuzzer_profile - accummulate_profile: script_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.421 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.424 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.527 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.530 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.533 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.535 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.570 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:28.572 INFO fuzzer_profile - accummulate_profile: bt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:34.048 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:34.049 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:34.049 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:34.053 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:34.057 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.385 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.756 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.756 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.756 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.756 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:254:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.756 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:258:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:260:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:262:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:266:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.757 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.843 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.843 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:40.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports-by-target/20250825/bb_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:45.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:45.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:35:45.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:37:50.161 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:37:50.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:37:50.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports-by-target/20250825/script_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:37:51.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:37:51.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:37:51.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:38:20.672 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:38:20.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:38:20.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports-by-target/20250825/bt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:38:23.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:38:23.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:38:23.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:00.016 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:00.114 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:00.115 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:00.115 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:00.115 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:27.027 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:41:27.031 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.721 INFO html_report - create_all_function_table: Assembled a total of 11269 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.721 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.725 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.779 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5846 -- : 5846 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.789 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:20.798 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:23.560 INFO html_helpers - create_horisontal_calltree_image: Creating image bb_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:23.561 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:23.854 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:23.855 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.112 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.112 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:24.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:26.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:26.952 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:26.994 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4457 -- : 4457 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:27.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.098 INFO html_helpers - create_horisontal_calltree_image: Creating image script_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.098 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.803 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.834 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.838 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3511 -- : 3511 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:29.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.642 INFO html_helpers - create_horisontal_calltree_image: Creating image bt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2516 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.782 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.782 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:31.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:33.389 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:33.389 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:33.389 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:37.695 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:37.696 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 11378 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:37.706 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 705 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:37.706 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:37.706 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:37.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:42.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:42.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:42:42.631 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['std::_Function_handler const&, std::shared_ptr, std::__cxx11::basic_string, std::allocator >, tinyxml2::XMLElement const*), BT::XMLParser::PImpl::recursivelyCreateSubtree(std::__cxx11::basic_string, std::allocator > const&, std::__cxx11::basic_string, std::allocator > const&, std::__cxx11::basic_string, std::allocator > const&, BT::Tree&, std::shared_ptr, std::shared_ptr const&)::$_0>::_M_invoke(std::_Any_data const&, std::shared_ptr const&, std::shared_ptr&&, std::__cxx11::basic_string, std::allocator >&&, tinyxml2::XMLElement const*&&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.530 INFO html_report - create_all_function_table: Assembled a total of 11269 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.850 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.939 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.939 INFO engine_input - analysis_func: Generating input for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT10Blackboard15createEntryImplERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_8TypeInfoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail16invalid_iteratorC2EiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT12JsonExporter3getEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6parserINS0_10basic_jsonISt3mapSt6vectorNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEblmdSaNS0_14adl_serializerES5_IhSaIhEEvEENS1_22iterator_input_adapterIN9__gnu_cxx17__normal_iteratorIPKcSB_EEEEE18sax_parse_internalINS1_28json_sax_dom_callback_parserISF_EEEEbPT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonISt3mapSt6vectorNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEblmdSaNS0_14adl_serializerES3_IhSaIhEEvE6createIS3_ISD_SaISD_EEJEEEPT_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16BlackboardFuzzer11generateKeyB5cxx11Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT10Blackboard19addSubtreeRemappingESt17basic_string_viewIcSt11char_traitsIcEES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonISt3mapSt6vectorNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEblmdSaNS0_14adl_serializerES3_IhSaIhEEvE5parseIRS9_EESD_OT_St8functionIFbiNS0_6detail13parse_event_tERSD_EEbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6parserINS0_10basic_jsonISt3mapSt6vectorNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEblmdSaNS0_14adl_serializerES5_IhSaIhEEvEENS1_22iterator_input_adapterIN9__gnu_cxx17__normal_iteratorIPKcSB_EEEEE18sax_parse_internalINS1_28json_sax_dom_callback_parserISF_EEEEbPT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4linb8any_castISt6vectorIbSaIbEEEET_RKNS_3anyE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.947 INFO engine_input - analysis_func: Generating input for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT3Ast8ExprNameC2ENSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT3Ast20ExprBinaryArithmeticC2ESt10shared_ptrINS0_8ExprBaseEENS1_4op_tES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT14ValidateScriptERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT10Blackboard3setIiEEvRKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT10Blackboard15createEntryImplERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_8TypeInfoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7SafeAny12SimpleStringC2EPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT7Grammar20_xid_start_character19char_class_match_cpEDi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6nonstd13expected_lite8expectedIdNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6nonstd13expected_lite8expectedIlNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.953 INFO engine_input - analysis_func: Generating input for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT19BehaviorTreeFactory15registerBuilderERKNS_16TreeNodeManifestERKSt8functionIFSt10unique_ptrINS_8TreeNodeESt14default_deleteIS6_EERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_10NodeConfigEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT9XMLParser5PImpl11loadDocImplEPN8tinyxml211XMLDocumentEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT19BehaviorTreeFactory15registerBuilderERKNS_16TreeNodeManifestERKSt8functionIFSt10unique_ptrINS_8TreeNodeESt14default_deleteIS6_EERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_10NodeConfigEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT19BehaviorTreeFactory16registerNodeTypeINS_12FallbackNodeEJEEEvRKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKSt13unordered_mapIS8_NS_8PortInfoESt4hashIS8_ESt8equal_toIS8_ESaISt4pairIS9_SC_EEEDpT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT9XMLParser5PImpl11loadDocImplEPN8tinyxml211XMLDocumentEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4linb3any5clearEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT12ParallelNode13providedPortsB5cxx11Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT8TreeNode11resetStatusEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2BT19BehaviorTreeFactory15registerBuilderERKNS_16TreeNodeManifestERKSt8functionIFSt10unique_ptrINS_8TreeNodeESt14default_deleteIS6_EERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEERKNS_10NodeConfigEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7SafeAny12SimpleStringD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.957 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.963 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:35.963 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.232 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.237 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.237 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.237 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.237 INFO annotated_cfg - analysis_func: Analysing: bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.314 INFO annotated_cfg - analysis_func: Analysing: script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.369 INFO annotated_cfg - analysis_func: Analysing: bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.480 INFO oss_fuzz - analyse_folder: Found 775 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.480 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:43:39.480 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:02.356 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:02.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:02.420 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:08.140 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:08.312 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:08.456 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:08.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:09.178 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:09.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:13.251 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:16.377 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:16.488 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:17.165 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:21.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:48:22.193 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:51:18.142 INFO oss_fuzz - analyse_folder: Dump methods for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 10:51:18.143 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:17.658 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:19.832 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:19.832 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:31.729 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:31.780 INFO oss_fuzz - analyse_folder: Extracting calltree for bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.661 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.662 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.699 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.700 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.738 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.738 INFO oss_fuzz - analyse_folder: Dump methods for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:48.738 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:49.554 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:50.510 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:37:50.510 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:04.503 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:04.556 INFO oss_fuzz - analyse_folder: Extracting calltree for bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.709 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.756 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.757 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.799 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.800 INFO oss_fuzz - analyse_folder: Dump methods for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:14.800 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:15.642 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:16.576 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:16.576 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:28.965 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:29.014 INFO oss_fuzz - analyse_folder: Extracting calltree for script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.035 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.036 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.077 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.078 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.116 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.116 INFO oss_fuzz - analyse_folder: Dump methods for test_z85_decode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.116 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:34.922 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:35.835 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:35.835 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.081 INFO oss_fuzz - analyse_folder: Extracting calltree for test_z85_decode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.264 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.265 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.327 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.328 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.389 INFO oss_fuzz - analyse_folder: Dump methods for test_socket_options_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:48.389 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:49.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:50.198 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:38:50.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:02.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:02.202 INFO oss_fuzz - analyse_folder: Extracting calltree for test_socket_options_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.603 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.604 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.644 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.645 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.690 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.690 INFO oss_fuzz - analyse_folder: Dump methods for test_connect_null_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:03.690 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:04.517 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:05.475 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:05.475 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:19.321 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:19.380 INFO oss_fuzz - analyse_folder: Extracting calltree for test_connect_null_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.456 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.457 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.519 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.581 INFO oss_fuzz - analyse_folder: Dump methods for test_bind_null_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:22.581 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:23.438 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:24.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:24.381 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:36.614 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:36.667 INFO oss_fuzz - analyse_folder: Extracting calltree for test_bind_null_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.849 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.903 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.904 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.951 INFO oss_fuzz - analyse_folder: Dump methods for test_connect_curve_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:40.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:41.801 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:42.740 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:42.740 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:54.565 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:54.621 INFO oss_fuzz - analyse_folder: Extracting calltree for test_connect_curve_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.105 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.106 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.149 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.200 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.200 INFO oss_fuzz - analyse_folder: Dump methods for test_bind_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:58.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:39:59.052 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:00.011 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:00.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:13.985 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:14.037 INFO oss_fuzz - analyse_folder: Extracting calltree for test_bind_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.077 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.078 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.116 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.117 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.162 INFO oss_fuzz - analyse_folder: Dump methods for test_bind_curve_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:16.162 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:17.012 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:17.996 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:17.996 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:30.334 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:30.392 INFO oss_fuzz - analyse_folder: Extracting calltree for test_bind_curve_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.613 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.614 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.666 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.668 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.723 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.723 INFO oss_fuzz - analyse_folder: Dump methods for test_connect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:36.723 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:37.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:38.586 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:38.586 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:50.580 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:50.629 INFO oss_fuzz - analyse_folder: Extracting calltree for test_connect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.439 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.440 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.485 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.486 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.538 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.538 INFO oss_fuzz - analyse_folder: Dump methods for test_connect_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:52.538 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:53.400 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:55.557 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:40:55.558 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:07.790 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:07.844 INFO oss_fuzz - analyse_folder: Extracting calltree for test_connect_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:10.921 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:10.922 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:10.978 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:10.979 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:11.035 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:11.035 INFO oss_fuzz - analyse_folder: Dump methods for test_bind_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:11.035 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:11.891 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:12.858 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:12.858 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:24.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:24.681 INFO oss_fuzz - analyse_folder: Extracting calltree for test_bind_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.535 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.536 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.580 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.581 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.623 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.624 INFO oss_fuzz - analyse_folder: Dump methods for test_connect_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:28.624 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:29.479 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:31.753 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:31.753 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:43.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:43.996 INFO oss_fuzz - analyse_folder: Extracting calltree for test_connect_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.042 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.087 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.088 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.131 INFO oss_fuzz - analyse_folder: Dump methods for test_bind_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:47.131 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:48.001 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:48.953 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:41:48.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:00.584 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:00.634 INFO oss_fuzz - analyse_folder: Extracting calltree for test_bind_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.008 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.051 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.052 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.097 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.210 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.210 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.260 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.260 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.293 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.296 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.307 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:05.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:11.355 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:11.407 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:12.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:13.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:13.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:13.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:13.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:13.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:13.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:14.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:14.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:14.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:14.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:15.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:18.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_curve_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:18.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_curve_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:18.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:18.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:18.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:18.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:24.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.749 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.749 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.749 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:25.913 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:26.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:27.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:27.296 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:27.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:27.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:27.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:27.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:40.127 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:40.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:40.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:40.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:42.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_ws_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:42.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_ws_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:42.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:42.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_z85_decode_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:42.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_z85_decode_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:42.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:45.668 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:45.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:46.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:46.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:48.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_ws_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:48.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_ws_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:48.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:48.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_null_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:48.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_null_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:48.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:53.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:54.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:54.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:54.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:56.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:56.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bb_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:56.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:57.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_socket_options_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:57.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_socket_options_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:42:57.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:09.317 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:09.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:09.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:10.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:10.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_null_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:10.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_connect_null_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:10.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:12.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_curve_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:12.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-test_bind_curve_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:12.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:15.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:15.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:15.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:15.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:16.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:16.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-script_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:16.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:23.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:23.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:23.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:24.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:36.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:36.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:39.216 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:39.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:42.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:43:42.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:10.360 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:10.361 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:10.362 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:10.905 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:10.945 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:10.979 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.062 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.085 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.096 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.097 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.109 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.109 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.109 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.132 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.147 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.155 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.178 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.250 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.269 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.286 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.309 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.333 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.333 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.360 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.361 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.507 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.523 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.527 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.531 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.579 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.584 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.603 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.642 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.644 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.647 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.652 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.662 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.666 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.682 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.706 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.711 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.940 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.955 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.961 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.962 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.963 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.965 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.965 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.965 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.981 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.988 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.989 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:11.997 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.004 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.009 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.017 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.021 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.027 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.040 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.069 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.069 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.073 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.080 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.084 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.085 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.108 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.111 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.118 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.118 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.131 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.132 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.158 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.178 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.420 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.420 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.420 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.421 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.472 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.476 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.476 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.476 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.476 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.477 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.477 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.477 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.477 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.478 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.518 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.524 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.525 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.525 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.525 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.534 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.537 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.540 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.542 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.544 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.582 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.583 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.589 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.604 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.887 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.896 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.900 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.903 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.946 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.955 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.958 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:12.961 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:13.010 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:13.015 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:13.060 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:13.065 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:13.416 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.163 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.164 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.181 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.202 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.538 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.539 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.539 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.539 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.591 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:14.596 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:15.778 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.319 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.540 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.541 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.560 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.582 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.950 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.951 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.951 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:16.951 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.005 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.011 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.143 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.144 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.159 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.186 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.591 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.591 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.591 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.591 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.646 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:17.653 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:21.189 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:21.514 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:21.976 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.010 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.010 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.045 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.071 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.323 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.323 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.352 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.380 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.437 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.437 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.438 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.438 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.482 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.489 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.560 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.746 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.747 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.750 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.750 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.751 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.751 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.774 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.792 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.799 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.801 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.933 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:22.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.194 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.194 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.195 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.195 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.237 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.244 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.260 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.310 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.311 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.324 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.324 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.348 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.671 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.671 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.690 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.707 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.707 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.712 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.712 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.712 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.712 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.731 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.752 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.759 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.006 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.006 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.035 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.067 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.114 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.116 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.116 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.116 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.126 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.159 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.165 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.363 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.363 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.393 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.418 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.434 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.434 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.435 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.435 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.480 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.487 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.806 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.806 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.806 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.806 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.852 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.859 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.860 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.860 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.877 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.905 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/script_fuzzer.covreport', '/src/inspector/bb_fuzzer.covreport', '/src/inspector/bt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:24.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 182| | // special case: bool accept truncation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| | // Edge case: XMLDocuments don't have a Value. Return null. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1092| | // With a special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // special case: entry exists but it is not strongly typed... yet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // first case: the rule is simply a string with the name of the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 605| | // special case: there is only one registered BT. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 8.54k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 926| | // common case: iterate through all children Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 935| 6.97k| else // special case: SubTreeNode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.317 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.317 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.317 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.318 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.368 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:44:25.374 INFO fuzzer_profile - accummulate_profile: /src/behaviortreecpp/fuzzing/script_fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:45:19.145 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:45:19.146 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:45:19.147 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:45:19.161 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:45:19.232 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:57:58.762 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:01.069 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:01.069 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:01.124 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:01.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:08.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:08.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 11:58:08.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:01:59.857 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:01:59.862 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:01:59.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:01:59.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:01:59.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:01:59.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:05:47.155 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:05:47.163 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:05:47.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:05:47.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:05:47.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:05:47.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:09:32.703 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:09:32.713 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:09:32.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:09:32.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:09:32.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:09:32.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:13:18.182 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:13:18.195 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:13:18.195 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:13:25.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:13:25.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:13:25.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:17:40.538 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:17:40.558 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:17:40.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:17:40.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:17:40.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:17:40.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:21:26.711 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:21:26.728 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:21:26.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:21:26.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:21:26.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:21:26.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:25:11.135 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:25:11.156 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:25:11.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:25:21.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:25:21.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:25:21.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:29:06.483 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:29:06.506 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:29:06.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:29:16.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:29:16.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:29:16.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:33:11.282 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:33:11.308 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:33:11.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:33:11.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:33:11.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:33:11.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:36:59.455 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:36:59.481 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:36:59.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:36:59.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:36:59.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:36:59.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:40:46.126 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:40:46.155 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:40:46.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:40:46.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:40:46.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:40:46.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:44:30.294 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:44:30.327 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:44:30.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:44:30.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:44:30.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:44:30.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:48:12.038 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:48:12.074 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:48:12.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:48:12.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:48:12.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:48:12.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:51:55.867 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:51:55.909 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:51:55.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:51:56.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:51:56.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:51:56.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:55:39.789 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:55:39.835 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:55:39.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:55:39.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:55:39.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:55:39.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:59:47.154 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:59:47.201 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:59:47.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:59:47.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:59:47.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 12:59:47.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:03:32.536 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:03:32.599 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:03:32.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:03:32.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:03:32.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:03:32.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:07:18.582 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:07:18.636 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/script_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:07:18.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:07:18.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:07:18.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:07:18.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:11:08.615 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:11:08.670 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:11:08.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:11:13.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:11:13.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:11:13.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:14:55.945 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:14:55.998 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:14:55.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:15:00.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:15:00.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:15:00.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:45.600 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-R3U7EcSZBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AHRabA0mjF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sI3rwUe0Q6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3U7EcSZBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AHRabA0mjF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_shutdown_stress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_many_sockets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_last_endpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_skipping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_logger_zmq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_radix_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_sub_forward.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_proxy_steerable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_getsockopt_memset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_zmq_ppoll_signals.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_term_endpoint_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_heartbeats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t08_additional_node_args.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_security_gssapi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_base85.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_hiccup_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.614 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_coroutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/script_parser_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_unbind_wildcard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/plugin_example/plugin_action.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t13_access_by_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_router_handover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex01_wrap_legacy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_router_mandatory_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t07_load_multiple_xml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_fork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/testutil_monitoring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t01_build_your_first_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t10_observer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reconnect_options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_ctx_options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_socket_options_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_socket_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/movebase_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t16_global_blackboard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_async_action_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_router_mandatory_hwm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t14_subtree_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_proxy_terminate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_sub_forward_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t03_generic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_thread_safe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_term_endpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_zmq_poll_fd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_capabilities.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_subtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_ctx_destroy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_poller.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xpub_welcome_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_req_relaxed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_spec_pushpull.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t04_reactive_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_atomics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t17_blackboard_backup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_filter_ipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_stream_exceeds_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_issue_566.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_invalid_rep.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_security_curve.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.615 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_proxy_single_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_shutdown_stress_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_scatter_gather.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_preconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t18_waypoints.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_disconnect_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xpub_topic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_router_mandatory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xsub_verbose.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_router_notify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t12_default_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_after_connect_tcp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_diffserv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_setsockopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_device_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_vmci.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_stream_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pair_tcp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_client_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pair_inproc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t15_nodes_mocking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_timers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_monitor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_security_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pair_ipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_resolve.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_tcp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_ipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/builds/deprecated-msvc/vs2015_xp/test_zmq/test_multithread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pubsub_topics_count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_msg_ffn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_spec_router.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_ypipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t09_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_poller.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_stream_empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_reactive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_null_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_stream_timeout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_address_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_peer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_security_no_zap_handler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_use_fd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_src_address.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.616 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_req_correlate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xpub_nodrop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_decorator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_rid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_hwm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_ipc_wildcard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex03_sqlite_log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_wss_transport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/src/condition_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/testutil_unity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_proxy_hwm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_app_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_rebind_ipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_updates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/ex02_runtime_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_security_zap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t02_basic_ports.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/src/action_test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_scripting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_msg_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_wakeup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_mtrie.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/sample_nodes/dummy_nodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_delay_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_iov.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_srcfd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_enums.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/builds/zos/test_fork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_hello_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t11_groot_howto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_ip_resolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_probe_router.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_security_plain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_match.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pub_invert_matching.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pair_tcp_cap_net_admin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/testutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_substitution.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_ws_transport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xpub_verbose.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_sockopt_hwm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_mock_pub_sub.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reconnect_ivl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.617 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pair_vmci.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_inproc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_socks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_metadata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_msg_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_disconnect_inproc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/t05_crossdoor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_dgram.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_curve_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_immediate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_fallback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_spec_rep.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_udp_address.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_stream_disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_reqrep_device.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xpub_manual_last_value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/src/actions/test_node.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_connect_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/testutil_security.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_radio_dish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_postconditions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_hwm_pubsub.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_tcp_accept_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_ancillaries.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_z85_decode_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_timeo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_abstract_ipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_conflate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/gtest_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_inproc_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/unittests/unittest_curve_encoding.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_xpub_manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pubsub.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_busy_poll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_spec_req.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_spec_dealer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_zmq_ppoll_fd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_bind_ws_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/tests/navigation_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:51.618 INFO analysis - extract_tests_from_directories: /src/behaviortreecpp/libzmq/tests/test_pair_tipc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:53.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:53.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- script_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:53.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/behaviortreecpp/reports/20250825/linux -- bt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:53.385 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:54.199 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:54.588 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:18:54.800 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:18.259 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:31.458 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:31.459 INFO debug_info - create_friendly_debug_types: Have to create for 93353 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:31.521 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:31.532 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:31.545 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:31.555 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.223 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.236 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.247 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.258 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.270 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.281 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.293 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.305 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.317 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.330 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.342 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.353 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.365 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.377 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.390 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.402 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.414 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.427 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.441 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.455 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.470 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.483 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.496 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.510 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.523 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:32.536 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.324 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.345 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.363 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.383 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.405 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.428 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:33.449 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-25 13:19:36.090 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/typeindex ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/shared_ptr_base.h ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/contrib/any.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/simple_string.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/alloc_traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/new_allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/allocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/alloc_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_string.h ------- 201 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/string_view ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator.h ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_mutex.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/mutex ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hashtable_policy.h ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/aligned_buffer.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/safe_any.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_function.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/basic_types.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/chrono ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/blackboard.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/new ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/shared_ptr.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_function.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hashtable.h ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/type_traits ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unordered_map.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/locked_reference.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_vector.h ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/vector.tcc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/char_traits.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/contrib/expected.hpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/exceptions.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/tuple ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/uses_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/utility ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/string_conversions.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/demangle_util.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/allocated_ptr.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unique_lock.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception_ptr.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/contrib/json.hpp ------- 471 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_tree.h ------- 171 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_map.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/array ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_bvector.h ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unique_ptr.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unordered_set.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/string_view.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/char_class.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/encoding.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/literal.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/container.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/scripting/operators.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/base.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/forward.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/object.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/adapter.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/constant.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/string.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/code_point.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/composition.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/integer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sign.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/visualize.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/report_error.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/action/validate.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/input/string_input.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/any_ref.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/input/base.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/error.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/whitespace.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/action/base.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/action/match.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/grammar.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/lazy_init.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/scripting/any_types.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/unicode.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/fold.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/input_location.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/lexeme.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/script_parser.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/loop.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/token.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/tuple.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/identifier.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/peek.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/digit.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/delimited.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/input/range_input.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/json_export.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/json_export.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/script_fuzzer.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ptr_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/locale_facets.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_ios.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/functexcept.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ios_base.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/strcat.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cxxabi.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/typeinfo ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_string.tcc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/type_traits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator_base_funcs.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator_base_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ostream ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ostream_insert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algobase.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/functional_hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hash_bytes.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/limits ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/convert_impl.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/atomicity.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/scripting/script_parser.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/basic_types.cpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cmath ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_construct.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_uninitialized.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/cpp_type_traits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/range_access.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/charconv ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/string_view.tcc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/blackboard.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/code_point.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/iterator.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/base.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/std.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/type_name.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/separator.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/expression.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/operator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/production.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/choice.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/error.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/capture.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/integer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/if.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/unicode_database.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/invoke.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/newline.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/option.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/list.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/variant ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/enable_special_members.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/switch_node.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/tree_node.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_deque.h ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/deque.tcc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/atomic_base.h ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/atomic ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/wakeup_signal.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/bt_factory.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_set.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/bt_parser.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/fs_path.h ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/keep_running_until_failure_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/thread ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/timer_queue.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_queue.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_heap.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/predefined_ops.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/run_once_node.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/force_success_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/force_failure_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/always_success_node.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/always_failure_node.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/script_node.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/leaf_node.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/condition_node.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/script_condition.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/set_blackboard_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/unset_blackboard_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/script_precondition.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/loop_node.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/wildcards/wildcards.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/signal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/tree_node.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/xml_parsing.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/list.tcc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_list.h ------- 126 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/xml_parsing.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/actions/test_node.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/test_node.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/actions/sleep_node.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/sleep_node.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/delay_node.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/delay_node.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/repeat_node.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/retry_node.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/timeout_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/timeout_node.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_node.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.cpp ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.h ------- 391 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/future ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/atomic_futex.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/action_node.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/action_node.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/system_error ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/behavior_tree.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bt_fuzzer.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/updated_decorator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/behavior_tree.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/actions/updated_action.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorator_node.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/control_node.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/condition_variable ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_fallback.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_sequence.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_all_node.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/utils/shared_library.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorator_node.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/condition_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/control_node.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/shared_library.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/sstream.tcc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/streambuf ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/subtree_node.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/fs_ops.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/sstream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/actions/updated_action.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/inverter_node.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/decorators/inverter_node.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/repeat_node.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/retry_node.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/subtree_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/decorators/updated_decorator.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/if_then_else_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/if_then_else_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/fallback_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/fallback_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/parallel_node.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/parallel_all_node.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/reactive_sequence.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/reactive_fallback.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/sequence_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/sequence_with_memory_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_with_memory_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/switch_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/controls/while_do_else_node.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/include/behaviortree_cpp/controls/while_do_else_node.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/src/shared_library_UNIX.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/cxxabi_init_exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/3rdparty/minicoro/minicoro.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/behaviortreecpp/fuzzing/bb_fuzzer.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/bin/fuzz-introspector", line 7, in Step #6 - "compile-libfuzzer-introspector-x86_64": sys.exit(main()) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/cli.py", line 312, in main Step #6 - "compile-libfuzzer-introspector-x86_64": return_code, _ = commands.run_analysis_on_dir( Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/commands.py", line 167, in run_analysis_on_dir Step #6 - "compile-libfuzzer-introspector-x86_64": html_report.create_html_report(introspection_proj, Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/html_report.py", line 844, in create_html_report Step #6 - "compile-libfuzzer-introspector-x86_64": analysis.correlate_introspection_functions_to_debug_info( Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 1051, in correlate_introspection_functions_to_debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": func_sig, correlated_debug_function = correlate_introspector_func_to_debug_information( Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 977, in correlate_introspector_func_to_debug_information Step #6 - "compile-libfuzzer-introspector-x86_64": tfunc_signature = convert_debug_info_to_signature_v2( Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 890, in convert_debug_info_to_signature_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": func_name += function['name'] Step #6 - "compile-libfuzzer-introspector-x86_64": TypeError: can only concatenate str (not "bool") to str Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image behaviortreecpp Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 behaviortreecpp Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/696 files][ 0.0 B/108.5 MiB] 0% Done / [0/696 files][ 0.0 B/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/696 files][ 0.0 B/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/696 files][ 0.0 B/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/696 files][ 0.0 B/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/696 files][ 55.4 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/696 files][190.5 KiB/108.5 MiB] 0% Done / [1/696 files][190.5 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bb_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/696 files][190.5 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/696 files][190.5 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/696 files][190.5 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [1/696 files][190.5 KiB/108.5 MiB] 0% Done / [2/696 files][190.5 KiB/108.5 MiB] 0% Done / [3/696 files][190.5 KiB/108.5 MiB] 0% Done / [4/696 files][197.8 KiB/108.5 MiB] 0% Done / [5/696 files][197.8 KiB/108.5 MiB] 0% Done / [6/696 files][197.8 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-bt_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/696 files][924.9 KiB/108.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-bt_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [6/696 files][ 1.2 MiB/108.5 MiB] 1% Done / [7/696 files][ 1.4 MiB/108.5 MiB] 1% Done / [8/696 files][ 3.1 MiB/108.5 MiB] 2% Done / [9/696 files][ 3.9 MiB/108.5 MiB] 3% Done / [10/696 files][ 3.9 MiB/108.5 MiB] 3% Done / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-bb_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-script_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-script_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [11/696 files][ 3.9 MiB/108.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [11/696 files][ 4.5 MiB/108.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [11/696 files][ 4.5 MiB/108.5 MiB] 4% Done / [12/696 files][ 4.5 MiB/108.5 MiB] 4% Done / [13/696 files][ 4.5 MiB/108.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [13/696 files][ 4.5 MiB/108.5 MiB] 4% Done / [14/696 files][ 4.5 MiB/108.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [14/696 files][ 4.5 MiB/108.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bb_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/696 files][ 4.5 MiB/108.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [14/696 files][ 5.7 MiB/108.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-bb_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/696 files][ 6.4 MiB/108.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [14/696 files][ 6.6 MiB/108.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_tree.cpp [Content-Type=text/x-c++src]... Step #8: / [14/696 files][ 11.7 MiB/108.5 MiB] 10% Done / [15/696 files][ 12.2 MiB/108.5 MiB] 11% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_decorator.cpp [Content-Type=text/x-c++src]... Step #8: - [16/696 files][ 13.5 MiB/108.5 MiB] 12% Done - [17/696 files][ 14.0 MiB/108.5 MiB] 12% Done - [17/696 files][ 14.0 MiB/108.5 MiB] 12% Done - [18/696 files][ 14.6 MiB/108.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_preconditions.cpp [Content-Type=text/x-c++src]... Step #8: - [18/696 files][ 17.7 MiB/108.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_coroutines.cpp [Content-Type=text/x-c++src]... Step #8: - [18/696 files][ 18.4 MiB/108.5 MiB] 16% Done - [19/696 files][ 18.7 MiB/108.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/test_helper.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_substitution.cpp [Content-Type=text/x-c++src]... Step #8: - [19/696 files][ 19.2 MiB/108.5 MiB] 17% Done - [19/696 files][ 19.2 MiB/108.5 MiB] 17% Done - [20/696 files][ 19.5 MiB/108.5 MiB] 17% Done - [21/696 files][ 20.0 MiB/108.5 MiB] 18% Done - [22/696 files][ 20.2 MiB/108.5 MiB] 18% Done - [23/696 files][ 20.5 MiB/108.5 MiB] 18% Done - [24/696 files][ 23.1 MiB/108.5 MiB] 21% Done - [25/696 files][ 24.4 MiB/108.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_enums.cpp [Content-Type=text/x-c++src]... Step #8: - [25/696 files][ 24.4 MiB/108.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_reactive.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_interface.cpp [Content-Type=text/x-c++src]... Step #8: - [25/696 files][ 24.5 MiB/108.5 MiB] 22% Done - [25/696 files][ 24.5 MiB/108.5 MiB] 22% Done - [26/696 files][ 24.5 MiB/108.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_any.cpp [Content-Type=text/x-c++src]... Step #8: - [26/696 files][ 24.5 MiB/108.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_subtree.cpp [Content-Type=text/x-c++src]... Step #8: - [26/696 files][ 29.4 MiB/108.5 MiB] 27% Done - [27/696 files][ 30.5 MiB/108.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_json.cpp [Content-Type=text/x-c++src]... Step #8: - [27/696 files][ 30.5 MiB/108.5 MiB] 28% Done - [28/696 files][ 31.0 MiB/108.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_switch.cpp [Content-Type=text/x-c++src]... Step #8: - [28/696 files][ 31.2 MiB/108.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_skipping.cpp [Content-Type=text/x-c++src]... Step #8: - [28/696 files][ 31.5 MiB/108.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/script_parser_test.cpp [Content-Type=text/x-c++src]... Step #8: - [28/696 files][ 32.0 MiB/108.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_ports.cpp [Content-Type=text/x-c++src]... Step #8: - [28/696 files][ 32.3 MiB/108.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/script_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/696 files][ 32.5 MiB/108.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_match.cpp [Content-Type=text/x-c++src]... Step #8: - [28/696 files][ 33.3 MiB/108.5 MiB] 30% Done - [29/696 files][ 34.6 MiB/108.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/fallback_node.cpp [Content-Type=text/x-c++src]... Step #8: - [29/696 files][ 34.6 MiB/108.5 MiB] 31% Done - [30/696 files][ 34.6 MiB/108.5 MiB] 31% Done - [31/696 files][ 34.6 MiB/108.5 MiB] 31% Done - [32/696 files][ 34.8 MiB/108.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_async_action_node.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 34.8 MiB/108.5 MiB] 32% Done - [33/696 files][ 34.8 MiB/108.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_updates.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 35.1 MiB/108.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_wakeup.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_fallback.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 35.4 MiB/108.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_factory.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 35.9 MiB/108.5 MiB] 33% Done - [33/696 files][ 36.4 MiB/108.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_parallel.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 36.8 MiB/108.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_blackboard.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 37.1 MiB/108.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_postconditions.cpp [Content-Type=text/x-c++src]... Step #8: - [33/696 files][ 37.8 MiB/108.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_sequence.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_logger_zmq.cpp [Content-Type=text/x-c++src]... Step #8: - [34/696 files][ 38.1 MiB/108.5 MiB] 35% Done - [34/696 files][ 38.1 MiB/108.5 MiB] 35% Done - [34/696 files][ 38.1 MiB/108.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/src/condition_test_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp [Content-Type=text/x-c++src]... Step #8: - [34/696 files][ 38.6 MiB/108.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/gtest_scripting.cpp [Content-Type=text/x-c++src]... Step #8: - [34/696 files][ 38.6 MiB/108.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/navigation_test.cpp [Content-Type=text/x-c++src]... Step #8: - [35/696 files][ 39.4 MiB/108.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/src/action_test_node.cpp [Content-Type=text/x-c++src]... Step #8: - [35/696 files][ 39.9 MiB/108.5 MiB] 36% Done - [35/696 files][ 40.4 MiB/108.5 MiB] 37% Done - [35/696 files][ 40.7 MiB/108.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/include/condition_test_node.h [Content-Type=text/x-chdr]... Step #8: - [35/696 files][ 42.0 MiB/108.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/include/action_test_node.h [Content-Type=text/x-chdr]... Step #8: - [35/696 files][ 45.1 MiB/108.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tests/include/environment.h [Content-Type=text/x-chdr]... Step #8: - [35/696 files][ 45.9 MiB/108.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tools/bt_plugin_manifest.cpp [Content-Type=text/x-c++src]... Step #8: - [35/696 files][ 46.2 MiB/108.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/tools/bt_recorder.cpp [Content-Type=text/x-c++src]... Step #8: - [35/696 files][ 46.7 MiB/108.5 MiB] 43% Done - [36/696 files][ 47.7 MiB/108.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/inverter_node.h [Content-Type=text/x-chdr]... Step #8: - [36/696 files][ 48.7 MiB/108.5 MiB] 44% Done - [37/696 files][ 50.3 MiB/108.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/control_node.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 51.9 MiB/108.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/basic_types.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 52.2 MiB/108.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/action_node.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 53.0 MiB/108.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/behavior_tree.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/shared_library_WIN.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/updated_decorator.h [Content-Type=text/x-chdr]... Step #8: - [37/696 files][ 53.2 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/condition_node.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 53.2 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/shared_library.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 53.2 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/shared_library_UNIX.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 53.5 MiB/108.5 MiB] 49% Done - [37/696 files][ 53.5 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/script_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 53.8 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/loop_node.h [Content-Type=text/x-chdr]... Step #8: - [37/696 files][ 54.0 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/tree_node.cpp [Content-Type=text/x-c++src]... Step #8: - [37/696 files][ 54.0 MiB/108.5 MiB] 49% Done - [37/696 files][ 54.0 MiB/108.5 MiB] 49% Done - [38/696 files][ 54.0 MiB/108.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/retry_node.h [Content-Type=text/x-chdr]... Step #8: - [38/696 files][ 54.8 MiB/108.5 MiB] 50% Done - [39/696 files][ 55.3 MiB/108.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/any_types.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/696 files][ 56.1 MiB/108.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/xml_parsing.cpp [Content-Type=text/x-c++src]... Step #8: - [39/696 files][ 56.4 MiB/108.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorator_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/actions/test_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/inverter_node.cpp [Content-Type=text/x-c++src]... Step #8: - [39/696 files][ 57.1 MiB/108.5 MiB] 52% Done - [39/696 files][ 57.1 MiB/108.5 MiB] 52% Done - [40/696 files][ 57.1 MiB/108.5 MiB] 52% Done - [40/696 files][ 57.1 MiB/108.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/json_export.cpp [Content-Type=text/x-c++src]... Step #8: - [40/696 files][ 57.7 MiB/108.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/bt_factory.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/blackboard.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/subtree_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/example.cpp [Content-Type=text/x-c++src]... Step #8: - [40/696 files][ 57.9 MiB/108.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/updated_decorator.cpp [Content-Type=text/x-c++src]... Step #8: - [40/696 files][ 57.9 MiB/108.5 MiB] 53% Done - [40/696 files][ 57.9 MiB/108.5 MiB] 53% Done - [40/696 files][ 57.9 MiB/108.5 MiB] 53% Done - [40/696 files][ 58.2 MiB/108.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/timeout_node.cpp [Content-Type=text/x-c++src]... Step #8: - [40/696 files][ 58.4 MiB/108.5 MiB] 53% Done - [41/696 files][ 58.4 MiB/108.5 MiB] 53% Done - [42/696 files][ 58.4 MiB/108.5 MiB] 53% Done \ \ [43/696 files][ 59.0 MiB/108.5 MiB] 54% Done \ [44/696 files][ 59.2 MiB/108.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/repeat_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/696 files][ 59.5 MiB/108.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/actions/updated_action.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/696 files][ 59.8 MiB/108.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/while_do_else_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/actions/sleep_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/696 files][ 60.0 MiB/108.5 MiB] 55% Done \ [44/696 files][ 60.0 MiB/108.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/reactive_sequence.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/696 files][ 60.3 MiB/108.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/switch_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/parallel_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [45/696 files][ 60.5 MiB/108.5 MiB] 55% Done \ [45/696 files][ 60.5 MiB/108.5 MiB] 55% Done \ [45/696 files][ 60.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/retry_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 60.8 MiB/108.5 MiB] 56% Done \ [46/696 files][ 60.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/reactive_fallback.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.0 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/if_then_else_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/sequence_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.3 MiB/108.5 MiB] 56% Done \ [46/696 files][ 61.3 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/manual_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.6 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/sequence_with_memory_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.6 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/bt_sqlite_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.6 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/controls/parallel_all_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/bt_observer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/sample_nodes/dummy_nodes.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [46/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/bt_file_logger_v2.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [47/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [48/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [49/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/sample_nodes/crossdoor_nodes.h [Content-Type=text/x-chdr]... Step #8: \ [49/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/bt_cout_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [49/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/sample_nodes/movebase_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/sample_nodes/dummy_nodes.h [Content-Type=text/x-chdr]... Step #8: \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp [Content-Type=text/x-c++src]... Step #8: \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/sample_nodes/movebase_node.h [Content-Type=text/x-chdr]... Step #8: \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/bt_parser.h [Content-Type=text/x-chdr]... Step #8: \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h [Content-Type=text/x-chdr]... Step #8: \ [50/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/condition_node.h [Content-Type=text/x-chdr]... Step #8: \ [51/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [51/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/json_export.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/control_node.h [Content-Type=text/x-chdr]... Step #8: \ [52/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorator_node.h [Content-Type=text/x-chdr]... Step #8: \ [53/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/behavior_tree.h [Content-Type=text/x-chdr]... Step #8: \ [54/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [55/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [56/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [56/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [56/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [56/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [56/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/xml_parsing.h [Content-Type=text/x-chdr]... Step #8: \ [57/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [57/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/leaf_node.h [Content-Type=text/x-chdr]... Step #8: \ [57/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/action_node.h [Content-Type=text/x-chdr]... Step #8: \ [57/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [58/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/blackboard.h [Content-Type=text/x-chdr]... Step #8: \ [58/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/keep_running_until_failure_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/updated_action.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/basic_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/always_success_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/script_node.h [Content-Type=text/x-chdr]... Step #8: \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/set_blackboard_node.h [Content-Type=text/x-chdr]... Step #8: \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/always_failure_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/exceptions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/tree_node.h [Content-Type=text/x-chdr]... Step #8: \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [59/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_failure_node.h [Content-Type=text/x-chdr]... Step #8: \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/script_condition.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/timeout_node.h [Content-Type=text/x-chdr]... Step #8: \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/pop_from_queue.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/test_node.h [Content-Type=text/x-chdr]... Step #8: \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/subtree_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/consume_queue.h [Content-Type=text/x-chdr]... Step #8: \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/unset_blackboard_node.h [Content-Type=text/x-chdr]... Step #8: \ [60/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [61/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/script_precondition.h [Content-Type=text/x-chdr]... Step #8: \ [62/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [63/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/repeat_node.h [Content-Type=text/x-chdr]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/actions/sleep_node.h [Content-Type=text/x-chdr]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/run_once_node.h [Content-Type=text/x-chdr]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/delay_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/scripting/operators.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_success_node.h [Content-Type=text/x-chdr]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/flatbuffers/bt_flatbuffer_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/bt_minitrace_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/zmq.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_sequence.h [Content-Type=text/x-chdr]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/loggers/groot2_publisher.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/src/decorators/delay_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/696 files][ 61.7 MiB/108.5 MiB] 56% Done \ [65/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [66/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/fallback_node.h [Content-Type=text/x-chdr]... Step #8: \ [66/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [67/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/while_do_else_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_all_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/manual_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_fallback.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_with_memory_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/switch_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/controls/if_then_else_node.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_sqlite_logger.h [Content-Type=text/x-chdr]... Step #8: \ [68/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [69/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h [Content-Type=text/x-chdr]... Step #8: \ [70/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [70/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h [Content-Type=text/x-chdr]... Step #8: \ [71/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [71/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h [Content-Type=text/x-chdr]... Step #8: \ [72/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [72/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [72/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [73/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [74/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_minitrace_logger.h [Content-Type=text/x-chdr]... Step #8: \ [74/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h [Content-Type=text/x-chdr]... Step #8: \ [74/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/platform.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [74/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [75/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [76/696 files][ 61.8 MiB/108.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/convert_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [76/696 files][ 61.8 MiB/108.5 MiB] 56% Done \ [77/696 files][ 61.8 MiB/108.5 MiB] 57% Done \ [78/696 files][ 61.8 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_cout_logger.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/shared_library.h [Content-Type=text/x-chdr]... Step #8: \ [78/696 files][ 61.8 MiB/108.5 MiB] 57% Done \ [78/696 files][ 61.8 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/strcat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/demangle_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/timer_queue.h [Content-Type=text/x-chdr]... Step #8: \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/simple_string.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/locked_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t18_waypoints.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/safe_any.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [78/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [79/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [80/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [81/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [82/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [83/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [84/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [85/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/wakeup_signal.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [86/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [86/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/utils/signal.h [Content-Type=text/x-chdr]... Step #8: \ [87/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [87/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/ex01_wrap_legacy.cpp [Content-Type=text/x-c++src]... Step #8: \ [88/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [89/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [90/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [90/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [91/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/any.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/magic_enum.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [91/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/include/behaviortree_cpp/contrib/expected.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [92/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [92/696 files][ 61.9 MiB/108.5 MiB] 57% Done \ [92/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t04_reactive_sequence.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t07_load_multiple_xml.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/696 files][ 61.9 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t03_generic_ports.cpp [Content-Type=text/x-c++src]... Step #8: \ [94/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [94/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [94/696 files][ 62.0 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t02_basic_ports.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [95/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [95/696 files][ 62.0 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t09_scripting.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/696 files][ 62.0 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp [Content-Type=text/x-c++src]... Step #8: \ [96/696 files][ 62.0 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t01_build_your_first_tree.cpp [Content-Type=text/x-c++src]... Step #8: \ [97/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [98/696 files][ 62.0 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t11_groot_howto.cpp [Content-Type=text/x-c++src]... Step #8: \ [99/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [100/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [101/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [102/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [103/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [104/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [104/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [104/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [105/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [106/696 files][ 62.0 MiB/108.5 MiB] 57% Done \ [106/696 files][ 62.0 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t12_default_ports.cpp [Content-Type=text/x-c++src]... Step #8: | | [107/696 files][ 62.1 MiB/108.5 MiB] 57% Done | [108/696 files][ 62.1 MiB/108.5 MiB] 57% Done | [109/696 files][ 62.1 MiB/108.5 MiB] 57% Done | [110/696 files][ 62.1 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t08_additional_node_args.cpp [Content-Type=text/x-c++src]... Step #8: | [110/696 files][ 62.1 MiB/108.5 MiB] 57% Done | [110/696 files][ 62.1 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/ex03_sqlite_log.cpp [Content-Type=text/x-c++src]... Step #8: | [110/696 files][ 62.1 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t15_nodes_mocking.cpp [Content-Type=text/x-c++src]... Step #8: | [110/696 files][ 62.2 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t14_subtree_model.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t05_crossdoor.cpp [Content-Type=text/x-c++src]... Step #8: | [110/696 files][ 62.7 MiB/108.5 MiB] 57% Done | [110/696 files][ 62.7 MiB/108.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t10_observer.cpp [Content-Type=text/x-c++src]... Step #8: | [111/696 files][ 62.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t17_blackboard_backup.cpp [Content-Type=text/x-c++src]... Step #8: | [112/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [113/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [114/696 files][ 63.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/ex02_runtime_ports.cpp [Content-Type=text/x-c++src]... Step #8: | [115/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [116/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [116/696 files][ 63.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t13_access_by_ref.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp [Content-Type=text/x-c++src]... Step #8: | [117/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [117/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [117/696 files][ 63.0 MiB/108.5 MiB] 58% Done | [117/696 files][ 63.1 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t16_global_blackboard.cpp [Content-Type=text/x-c++src]... Step #8: | [117/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [118/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [119/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [120/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [121/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [121/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [122/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/plugin_example/custom_type.hpp [Content-Type=text/x-c++hdr]... Step #8: | [123/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [124/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [124/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/plugin_example/plugin_action.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp [Content-Type=text/x-c++src]... Step #8: | [124/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [124/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [125/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [126/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [127/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/src/input/file.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/flatbuffers/base.h [Content-Type=text/x-chdr]... Step #8: | [127/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [127/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [128/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [129/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [130/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [131/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [132/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [133/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [134/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/lexeme.hpp [Content-Type=text/x-c++hdr]... Step #8: | [135/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback.hpp [Content-Type=text/x-c++hdr]... Step #8: | [135/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [135/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/grammar.hpp [Content-Type=text/x-c++hdr]... Step #8: | [135/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/code_point.hpp [Content-Type=text/x-c++hdr]... Step #8: | [136/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [137/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [137/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [138/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [139/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [140/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [141/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [142/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [143/696 files][ 63.2 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/token.hpp [Content-Type=text/x-c++hdr]... Step #8: | [144/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [145/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [146/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [147/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [148/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [148/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [149/696 files][ 63.2 MiB/108.5 MiB] 58% Done | [150/696 files][ 63.3 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/visualize.hpp [Content-Type=text/x-c++hdr]... Step #8: | [151/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [152/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [152/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [153/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [154/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [155/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [156/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [157/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [158/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [159/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [160/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [161/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [162/696 files][ 63.3 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [162/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [163/696 files][ 63.3 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [164/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [165/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [165/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [166/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [167/696 files][ 63.3 MiB/108.5 MiB] 58% Done | [168/696 files][ 63.3 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/encoding.hpp [Content-Type=text/x-c++hdr]... Step #8: | [168/696 files][ 63.3 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/parse_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [168/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [169/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [170/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [171/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [172/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [173/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [174/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [175/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [176/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [177/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [178/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [179/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse_as_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/scan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [179/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [180/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [181/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [181/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [182/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [183/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/base.hpp [Content-Type=text/x-c++hdr]... Step #8: | [183/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input_location.hpp [Content-Type=text/x-c++hdr]... Step #8: | [183/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [184/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/validate.hpp [Content-Type=text/x-c++hdr]... Step #8: | [185/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [185/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/match.hpp [Content-Type=text/x-c++hdr]... Step #8: | [185/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/trace.hpp [Content-Type=text/x-c++hdr]... Step #8: | [185/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [185/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [186/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/until.hpp [Content-Type=text/x-c++hdr]... Step #8: | [187/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [187/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [188/696 files][ 63.4 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/delimited.hpp [Content-Type=text/x-c++hdr]... Step #8: | [189/696 files][ 63.4 MiB/108.5 MiB] 58% Done | [189/696 files][ 63.5 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/choice.hpp [Content-Type=text/x-c++hdr]... Step #8: | [190/696 files][ 63.5 MiB/108.5 MiB] 58% Done | [191/696 files][ 63.5 MiB/108.5 MiB] 58% Done | [191/696 files][ 63.5 MiB/108.5 MiB] 58% Done | [192/696 files][ 63.5 MiB/108.5 MiB] 58% Done | [193/696 files][ 63.5 MiB/108.5 MiB] 58% Done | [194/696 files][ 63.5 MiB/108.5 MiB] 58% Done | [195/696 files][ 63.5 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/whitespace.hpp [Content-Type=text/x-c++hdr]... Step #8: | [195/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/member.hpp [Content-Type=text/x-c++hdr]... Step #8: | [195/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/subgrammar.hpp [Content-Type=text/x-c++hdr]... Step #8: | [195/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/return.hpp [Content-Type=text/x-c++hdr]... Step #8: | [195/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [196/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/combination.hpp [Content-Type=text/x-c++hdr]... Step #8: | [196/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [197/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [198/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [199/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [200/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [201/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [202/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [203/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/peek.hpp [Content-Type=text/x-c++hdr]... Step #8: | [203/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [204/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [205/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [206/696 files][ 63.6 MiB/108.5 MiB] 58% Done | [207/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sign.hpp [Content-Type=text/x-c++hdr]... Step #8: | [208/696 files][ 63.6 MiB/108.5 MiB] 58% Done / / [208/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [209/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [210/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [211/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [212/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [213/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/capture.hpp [Content-Type=text/x-c++hdr]... Step #8: / [213/696 files][ 63.6 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/unicode.hpp [Content-Type=text/x-c++hdr]... Step #8: / [213/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [214/696 files][ 63.6 MiB/108.5 MiB] 58% Done / [215/696 files][ 63.7 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/scan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [215/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [216/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [217/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [218/696 files][ 63.7 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/option.hpp [Content-Type=text/x-c++hdr]... Step #8: / [218/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [219/696 files][ 63.7 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/production.hpp [Content-Type=text/x-c++hdr]... Step #8: / [220/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [221/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [222/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [223/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [223/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [224/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [225/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [226/696 files][ 63.7 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_counter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [226/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [227/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [228/696 files][ 63.7 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/literal.hpp [Content-Type=text/x-c++hdr]... Step #8: / [228/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [229/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [230/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [231/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [232/696 files][ 63.7 MiB/108.5 MiB] 58% Done / [233/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [234/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/loop.hpp [Content-Type=text/x-c++hdr]... Step #8: / [234/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [235/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [236/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [237/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [238/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [239/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [240/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [241/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/times.hpp [Content-Type=text/x-c++hdr]... Step #8: / [241/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [242/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [243/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [244/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [245/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/punctuator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [245/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [246/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [247/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [248/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [249/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [250/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [251/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/integer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [251/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bom.hpp [Content-Type=text/x-c++hdr]... Step #8: / [252/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [252/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [253/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [254/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/recover.hpp [Content-Type=text/x-c++hdr]... Step #8: / [254/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [255/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sequence.hpp [Content-Type=text/x-c++hdr]... Step #8: / [256/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [256/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [257/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/terminator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [257/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [258/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/flags.hpp [Content-Type=text/x-c++hdr]... Step #8: / [258/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [259/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/code_point.hpp [Content-Type=text/x-c++hdr]... Step #8: / [259/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/case_folding.hpp [Content-Type=text/x-c++hdr]... Step #8: / [259/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [260/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [261/696 files][ 63.8 MiB/108.5 MiB] 58% Done / [262/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/lookahead.hpp [Content-Type=text/x-c++hdr]... Step #8: / [262/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/token.hpp [Content-Type=text/x-c++hdr]... Step #8: / [262/696 files][ 63.8 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [262/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [263/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [264/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [265/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/digit.hpp [Content-Type=text/x-c++hdr]... Step #8: / [265/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [265/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [266/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_identifier.hpp [Content-Type=text/x-c++hdr]... Step #8: / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/base.hpp [Content-Type=text/x-c++hdr]... Step #8: / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/brackets.hpp [Content-Type=text/x-c++hdr]... Step #8: / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/expression.hpp [Content-Type=text/x-c++hdr]... Step #8: / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/any.hpp [Content-Type=text/x-c++hdr]... Step #8: / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/newline.hpp [Content-Type=text/x-c++hdr]... Step #8: / [267/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [268/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [269/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/symbol.hpp [Content-Type=text/x-c++hdr]... Step #8: / [270/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [270/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [271/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/repeat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [271/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [272/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [273/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/effect.hpp [Content-Type=text/x-c++hdr]... Step #8: / [273/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/lexeme_input.hpp [Content-Type=text/x-c++hdr]... Step #8: / [273/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_flag.hpp [Content-Type=text/x-c++hdr]... Step #8: / [273/696 files][ 63.9 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/branch.hpp [Content-Type=text/x-c++hdr]... Step #8: / [273/696 files][ 63.9 MiB/108.5 MiB] 58% Done / [274/696 files][ 64.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/identifier.hpp [Content-Type=text/x-c++hdr]... Step #8: / [274/696 files][ 64.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_tree_node.hpp [Content-Type=text/x-c++hdr]... Step #8: / [274/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [275/696 files][ 64.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/list.hpp [Content-Type=text/x-c++hdr]... Step #8: / [275/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [276/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [277/696 files][ 64.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/if.hpp [Content-Type=text/x-c++hdr]... Step #8: / [277/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [278/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [279/696 files][ 64.0 MiB/108.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/operator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [279/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [280/696 files][ 64.0 MiB/108.5 MiB] 58% Done / [281/696 files][ 64.0 MiB/108.5 MiB] 59% Done / [282/696 files][ 64.0 MiB/108.5 MiB] 59% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_as.hpp [Content-Type=text/x-c++hdr]... Step #8: - [282/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/follow.hpp [Content-Type=text/x-c++hdr]... Step #8: - [282/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/byte.hpp [Content-Type=text/x-c++hdr]... Step #8: - [283/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [283/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/position.hpp [Content-Type=text/x-c++hdr]... Step #8: - [283/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/eof.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/ascii.hpp [Content-Type=text/x-c++hdr]... Step #8: - [283/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [283/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/char_class.hpp [Content-Type=text/x-c++hdr]... Step #8: - [283/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [284/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [285/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [286/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/separator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [286/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [286/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [287/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/range_input.hpp [Content-Type=text/x-c++hdr]... Step #8: - [287/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/file.hpp [Content-Type=text/x-c++hdr]... Step #8: - [287/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/parse_tree_input.hpp [Content-Type=text/x-c++hdr]... Step #8: - [288/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [288/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/string_input.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/argv_input.hpp [Content-Type=text/x-c++hdr]... Step #8: - [288/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [288/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [288/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [289/696 files][ 64.0 MiB/108.5 MiB] 59% Done - [290/696 files][ 64.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/integer_sequence.hpp [Content-Type=text/x-c++hdr]... Step #8: - [290/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [291/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [292/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/invoke.hpp [Content-Type=text/x-c++hdr]... Step #8: - [292/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/std.hpp [Content-Type=text/x-c++hdr]... Step #8: - [292/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [293/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/swar.hpp [Content-Type=text/x-c++hdr]... Step #8: - [293/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/type_name.hpp [Content-Type=text/x-c++hdr]... Step #8: - [293/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [294/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/stateless_lambda.hpp [Content-Type=text/x-c++hdr]... Step #8: - [294/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/any_ref.hpp [Content-Type=text/x-c++hdr]... Step #8: - [294/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/unicode_database.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/code_point.hpp [Content-Type=text/x-c++hdr]... Step #8: - [294/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [294/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/string_view.hpp [Content-Type=text/x-c++hdr]... Step #8: - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/memory_resource.hpp [Content-Type=text/x-c++hdr]... Step #8: - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/nttp_string.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/assert.hpp [Content-Type=text/x-c++hdr]... Step #8: - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/detect.hpp [Content-Type=text/x-c++hdr]... Step #8: - [295/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/tuple.hpp [Content-Type=text/x-c++hdr]... Step #8: - [296/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [296/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [297/696 files][ 64.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/buffer_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [297/696 files][ 64.1 MiB/108.5 MiB] 59% Done - [298/696 files][ 64.2 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/lazy_init.hpp [Content-Type=text/x-c++hdr]... Step #8: - [299/696 files][ 64.2 MiB/108.5 MiB] 59% Done - [300/696 files][ 64.2 MiB/108.5 MiB] 59% Done - [300/696 files][ 64.2 MiB/108.5 MiB] 59% Done - [301/696 files][ 64.2 MiB/108.5 MiB] 59% Done - [302/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/fold.hpp [Content-Type=text/x-c++hdr]... Step #8: - [303/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [303/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [304/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/container.hpp [Content-Type=text/x-c++hdr]... Step #8: - [304/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [304/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [305/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/integer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [306/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [306/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [307/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [308/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [309/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [310/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/noop.hpp [Content-Type=text/x-c++hdr]... Step #8: - [311/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [311/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/constant.hpp [Content-Type=text/x-c++hdr]... Step #8: - [312/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [312/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/aggregate.hpp [Content-Type=text/x-c++hdr]... Step #8: - [312/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [312/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [313/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bit_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [313/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bind.hpp [Content-Type=text/x-c++hdr]... Step #8: - [313/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [314/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [315/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [316/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [316/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [317/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/composition.hpp [Content-Type=text/x-c++hdr]... Step #8: - [318/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [319/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [320/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [320/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [321/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [322/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [323/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [324/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/forward.hpp [Content-Type=text/x-c++hdr]... Step #8: - [325/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [326/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [326/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/shell.hpp [Content-Type=text/x-c++hdr]... Step #8: - [326/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [327/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [328/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_algorithm.hpp [Content-Type=text/x-c++hdr]... Step #8: - [328/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [329/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_doctest.hpp [Content-Type=text/x-c++hdr]... Step #8: - [329/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [330/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [331/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [332/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/compiler_explorer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [333/696 files][ 64.3 MiB/108.5 MiB] 59% Done - [333/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/report_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [333/696 files][ 64.3 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/minitrace/minitrace.cpp [Content-Type=text/x-c++src]... Step #8: - [333/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [334/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/minicoro/minicoro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/minitrace/minitrace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/cppzmq/zmq.hpp [Content-Type=text/x-c++hdr]... Step #8: - [334/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [334/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [334/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/cppzmq/zmq_addon.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.cpp [Content-Type=text/x-c++src]... Step #8: - [334/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [334/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [335/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.h [Content-Type=text/x-chdr]... Step #8: - [335/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/wildcards/wildcards.hpp [Content-Type=text/x-c++hdr]... Step #8: - [335/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [336/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/cpp-sqlite/sqlite.hpp [Content-Type=text/x-c++hdr]... Step #8: - [336/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/fuzzing/bb_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [336/696 files][ 64.4 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/fuzzing/script_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [336/696 files][ 64.4 MiB/108.5 MiB] 59% Done - [337/696 files][ 64.5 MiB/108.5 MiB] 59% Done - [338/696 files][ 64.5 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/fuzzing/bt_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [338/696 files][ 64.6 MiB/108.5 MiB] 59% Done - [338/696 files][ 64.6 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [338/696 files][ 64.6 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [338/696 files][ 64.6 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_tree.cpp [Content-Type=text/x-c++src]... Step #8: - [339/696 files][ 64.6 MiB/108.5 MiB] 59% Done - [339/696 files][ 64.6 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_decorator.cpp [Content-Type=text/x-c++src]... Step #8: - [339/696 files][ 64.6 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_preconditions.cpp [Content-Type=text/x-c++src]... Step #8: - [339/696 files][ 64.6 MiB/108.5 MiB] 59% Done - [340/696 files][ 64.6 MiB/108.5 MiB] 59% Done - [341/696 files][ 64.6 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/test_helper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [341/696 files][ 64.7 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_coroutines.cpp [Content-Type=text/x-c++src]... Step #8: - [342/696 files][ 64.7 MiB/108.5 MiB] 59% Done - [342/696 files][ 64.7 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_substitution.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_reactive.cpp [Content-Type=text/x-c++src]... Step #8: - [342/696 files][ 64.7 MiB/108.5 MiB] 59% Done - [342/696 files][ 64.7 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_any.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.7 MiB/108.5 MiB] 59% Done - [343/696 files][ 64.7 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_enums.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_interface.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_subtree.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/object.hpp [Content-Type=text/x-c++hdr]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_json.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_match.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_switch.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_async_action_node.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/script_parser_test.cpp [Content-Type=text/x-c++src]... Step #8: - [343/696 files][ 64.8 MiB/108.5 MiB] 59% Done - [344/696 files][ 64.8 MiB/108.5 MiB] 59% Done - [345/696 files][ 64.8 MiB/108.5 MiB] 59% Done - [346/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_ports.cpp [Content-Type=text/x-c++src]... Step #8: - [347/696 files][ 64.8 MiB/108.5 MiB] 59% Done - [347/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_skipping.cpp [Content-Type=text/x-c++src]... Step #8: - [347/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_updates.cpp [Content-Type=text/x-c++src]... Step #8: - [347/696 files][ 64.8 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_wakeup.cpp [Content-Type=text/x-c++src]... Step #8: - [347/696 files][ 64.8 MiB/108.5 MiB] 59% Done - [348/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [349/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [350/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [351/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_fallback.cpp [Content-Type=text/x-c++src]... Step #8: - [351/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_factory.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_blackboard.cpp [Content-Type=text/x-c++src]... Step #8: - [351/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [351/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_scripting.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_parallel.cpp [Content-Type=text/x-c++src]... Step #8: - [352/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_sequence.cpp [Content-Type=text/x-c++src]... Step #8: - [352/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [352/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/navigation_test.cpp [Content-Type=text/x-c++src]... Step #8: - [352/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [353/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [354/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_reactive_backchaining.cpp [Content-Type=text/x-c++src]... Step #8: - [355/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [356/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [357/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [357/696 files][ 64.9 MiB/108.5 MiB] 59% Done - [357/696 files][ 64.9 MiB/108.5 MiB] 59% Done \ \ [358/696 files][ 64.9 MiB/108.5 MiB] 59% Done \ [359/696 files][ 64.9 MiB/108.5 MiB] 59% Done \ [360/696 files][ 64.9 MiB/108.5 MiB] 59% Done \ [361/696 files][ 64.9 MiB/108.5 MiB] 59% Done \ [362/696 files][ 64.9 MiB/108.5 MiB] 59% Done \ [363/696 files][ 64.9 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_postconditions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/gtest_logger_zmq.cpp [Content-Type=text/x-c++src]... Step #8: \ [363/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/src/condition_test_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [363/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/src/action_test_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [363/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/include/condition_test_node.h [Content-Type=text/x-chdr]... Step #8: \ [363/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [364/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [365/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [366/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [366/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [367/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/include/action_test_node.h [Content-Type=text/x-chdr]... Step #8: \ [367/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [368/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [369/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tests/include/environment.h [Content-Type=text/x-chdr]... Step #8: \ [369/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [370/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tools/bt_recorder.cpp [Content-Type=text/x-c++src]... Step #8: \ [371/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [371/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [372/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [373/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/tools/bt_plugin_manifest.cpp [Content-Type=text/x-c++src]... Step #8: \ [373/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/basic_types.cpp [Content-Type=text/x-c++src]... Step #8: \ [374/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [374/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/action_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [374/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/control_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [374/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/behavior_tree.cpp [Content-Type=text/x-c++src]... Step #8: \ [374/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/condition_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/shared_library_WIN.cpp [Content-Type=text/x-c++src]... Step #8: \ [375/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [376/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [377/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [377/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [377/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [378/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [379/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [380/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/tree_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [381/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [381/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/shared_library.cpp [Content-Type=text/x-c++src]... Step #8: \ [382/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/script_parser.cpp [Content-Type=text/x-c++src]... Step #8: \ [382/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [382/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [383/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/shared_library_UNIX.cpp [Content-Type=text/x-c++src]... Step #8: \ [383/696 files][ 65.0 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorator_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [384/696 files][ 65.0 MiB/108.5 MiB] 59% Done \ [385/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/json_export.cpp [Content-Type=text/x-c++src]... Step #8: \ [385/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [385/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [386/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [387/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/blackboard.cpp [Content-Type=text/x-c++src]... Step #8: \ [388/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [388/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [388/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/bt_factory.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/xml_parsing.cpp [Content-Type=text/x-c++src]... Step #8: \ [388/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [388/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/actions/updated_action.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/actions/sleep_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [389/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [390/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [391/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [391/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [391/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/actions/test_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [391/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/delay_node.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/inverter_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [391/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [391/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [392/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/sequence_with_memory_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [393/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [394/696 files][ 65.1 MiB/108.5 MiB] 59% Done \ [394/696 files][ 65.1 MiB/108.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/subtree_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [395/696 files][ 65.1 MiB/108.5 MiB] 60% Done \ [396/696 files][ 65.1 MiB/108.5 MiB] 60% Done \ [396/696 files][ 65.1 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/timeout_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [397/696 files][ 65.1 MiB/108.5 MiB] 60% Done \ [397/696 files][ 65.1 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/retry_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [397/696 files][ 65.1 MiB/108.5 MiB] 60% Done \ [398/696 files][ 65.1 MiB/108.5 MiB] 60% Done \ [399/696 files][ 65.1 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/repeat_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [399/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/decorators/updated_decorator.cpp [Content-Type=text/x-c++src]... Step #8: \ [399/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [400/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [401/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [402/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [403/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [404/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [405/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [406/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [407/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [408/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [409/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [410/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/switch_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [410/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/while_do_else_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [410/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [411/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [412/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [413/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/manual_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [413/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/sequence_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [413/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [414/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [415/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [416/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [417/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [418/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/reactive_sequence.cpp [Content-Type=text/x-c++src]... Step #8: \ [418/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/fallback_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [418/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [419/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/parallel_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [420/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [421/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/if_then_else_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/reactive_fallback.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [422/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [423/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/controls/parallel_all_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/bt_sqlite_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [425/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/bt_minitrace_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [426/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [427/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [427/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [427/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [427/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [428/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/zmq.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [428/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/bt_observer.cpp [Content-Type=text/x-c++src]... Step #8: \ [428/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/groot2_publisher.cpp [Content-Type=text/x-c++src]... Step #8: \ [428/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [429/696 files][ 65.2 MiB/108.5 MiB] 60% Done \ [430/696 files][ 65.2 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/bt_file_logger_v2.cpp [Content-Type=text/x-c++src]... Step #8: \ [430/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/src/loggers/bt_cout_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [430/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/sample_nodes/dummy_nodes.h [Content-Type=text/x-chdr]... Step #8: \ [430/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [431/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/sample_nodes/dummy_nodes.cpp [Content-Type=text/x-c++src]... Step #8: \ [431/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [432/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/sample_nodes/crossdoor_nodes.h [Content-Type=text/x-chdr]... Step #8: \ [432/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/sample_nodes/movebase_node.cpp [Content-Type=text/x-c++src]... Step #8: \ [432/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/sample_nodes/crossdoor_nodes.cpp [Content-Type=text/x-c++src]... Step #8: \ [432/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [433/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/sample_nodes/movebase_node.h [Content-Type=text/x-chdr]... Step #8: \ [433/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/bt_parser.h [Content-Type=text/x-chdr]... Step #8: \ [433/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [434/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/bt_factory.h [Content-Type=text/x-chdr]... Step #8: \ [435/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [436/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [436/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [437/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/condition_node.h [Content-Type=text/x-chdr]... Step #8: \ [437/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [438/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorator_node.h [Content-Type=text/x-chdr]... Step #8: \ [438/696 files][ 65.3 MiB/108.5 MiB] 60% Done \ [439/696 files][ 65.3 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/json_export.h [Content-Type=text/x-chdr]... Step #8: \ [440/696 files][ 65.4 MiB/108.5 MiB] 60% Done \ [440/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/behavior_tree.h [Content-Type=text/x-chdr]... Step #8: \ [440/696 files][ 65.4 MiB/108.5 MiB] 60% Done \ [441/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/leaf_node.h [Content-Type=text/x-chdr]... Step #8: \ [441/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/blackboard.h [Content-Type=text/x-chdr]... Step #8: \ [441/696 files][ 65.4 MiB/108.5 MiB] 60% Done \ [442/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/control_node.h [Content-Type=text/x-chdr]... Step #8: \ [442/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/xml_parsing.h [Content-Type=text/x-chdr]... Step #8: \ [442/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/tree_node.h [Content-Type=text/x-chdr]... Step #8: \ [442/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/basic_types.h [Content-Type=text/x-chdr]... Step #8: \ [442/696 files][ 65.4 MiB/108.5 MiB] 60% Done | | [443/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/exceptions.h [Content-Type=text/x-chdr]... Step #8: | [443/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/updated_action.h [Content-Type=text/x-chdr]... Step #8: | [443/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/script_node.h [Content-Type=text/x-chdr]... Step #8: | [443/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/script_condition.h [Content-Type=text/x-chdr]... Step #8: | [443/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [444/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/always_success_node.h [Content-Type=text/x-chdr]... Step #8: | [445/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [445/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/pop_from_queue.hpp [Content-Type=text/x-c++hdr]... Step #8: | [445/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/set_blackboard_node.h [Content-Type=text/x-chdr]... Step #8: | [445/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/always_failure_node.h [Content-Type=text/x-chdr]... Step #8: | [445/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [446/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [447/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/unset_blackboard_node.h [Content-Type=text/x-chdr]... Step #8: | [447/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [448/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [449/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/test_node.h [Content-Type=text/x-chdr]... Step #8: | [450/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [450/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [451/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/consume_queue.h [Content-Type=text/x-chdr]... Step #8: | [452/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [452/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/actions/sleep_node.h [Content-Type=text/x-chdr]... Step #8: | [452/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/keep_running_until_failure_node.h [Content-Type=text/x-chdr]... Step #8: | [453/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [453/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_failure_node.h [Content-Type=text/x-chdr]... Step #8: | [453/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [454/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/flatbuffers/bt_flatbuffer_helper.h [Content-Type=text/x-chdr]... Step #8: | [454/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/timeout_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/subtree_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/script_precondition.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/force_success_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/action_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/delay_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/repeat_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/inverter_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_observer.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/loop_node.h [Content-Type=text/x-chdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/operators.hpp [Content-Type=text/x-c++hdr]... Step #8: | [455/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [456/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/retry_node.h [Content-Type=text/x-chdr]... Step #8: | [456/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [457/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/updated_decorator.h [Content-Type=text/x-chdr]... Step #8: | [458/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [459/696 files][ 65.4 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/any_types.hpp [Content-Type=text/x-c++hdr]... Step #8: | [459/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [460/696 files][ 65.4 MiB/108.5 MiB] 60% Done | [460/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/scripting/script_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_sequence.h [Content-Type=text/x-chdr]... Step #8: | [461/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [462/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [462/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [463/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/fallback_node.h [Content-Type=text/x-chdr]... Step #8: | [463/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [464/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [465/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [466/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [466/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [467/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/decorators/run_once_node.h [Content-Type=text/x-chdr]... Step #8: | [467/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [468/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [469/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_all_node.h [Content-Type=text/x-chdr]... Step #8: | [469/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_node.h [Content-Type=text/x-chdr]... Step #8: | [470/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [471/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [472/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [472/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/manual_node.h [Content-Type=text/x-chdr]... Step #8: | [472/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/sequence_with_memory_node.h [Content-Type=text/x-chdr]... Step #8: | [473/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/reactive_fallback.h [Content-Type=text/x-chdr]... Step #8: | [473/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [474/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/switch_node.h [Content-Type=text/x-chdr]... Step #8: | [474/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [474/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [475/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [476/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [477/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [478/696 files][ 65.5 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/parallel_node.h [Content-Type=text/x-chdr]... Step #8: | [478/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [479/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [480/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [481/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [482/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [483/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [484/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [485/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [486/696 files][ 65.5 MiB/108.5 MiB] 60% Done | [487/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_publisher.h [Content-Type=text/x-chdr]... Step #8: | [487/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [488/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/abstract_logger.h [Content-Type=text/x-chdr]... Step #8: | [489/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [489/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/if_then_else_node.h [Content-Type=text/x-chdr]... Step #8: | [489/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [490/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [491/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [492/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [493/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_sqlite_logger.h [Content-Type=text/x-chdr]... Step #8: | [493/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/controls/while_do_else_node.h [Content-Type=text/x-chdr]... Step #8: | [493/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/groot2_protocol.h [Content-Type=text/x-chdr]... Step #8: | [493/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_cout_logger.h [Content-Type=text/x-chdr]... Step #8: | [494/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [494/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_minitrace_logger.h [Content-Type=text/x-chdr]... Step #8: | [494/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/loggers/bt_file_logger_v2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/timer_queue.h [Content-Type=text/x-chdr]... Step #8: | [494/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [494/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/convert_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [494/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [495/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [496/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/shared_library.h [Content-Type=text/x-chdr]... Step #8: | [496/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/strcat.hpp [Content-Type=text/x-c++hdr]... Step #8: | [497/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/platform.hpp [Content-Type=text/x-c++hdr]... Step #8: | [497/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [497/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/demangle_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/locked_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/ex03_sqlite_log.cpp [Content-Type=text/x-c++src]... Step #8: | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/signal.h [Content-Type=text/x-chdr]... Step #8: | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/simple_string.hpp [Content-Type=text/x-c++hdr]... Step #8: | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/wakeup_signal.hpp [Content-Type=text/x-c++hdr]... Step #8: | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/utils/safe_any.hpp [Content-Type=text/x-c++hdr]... Step #8: | [498/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [499/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/json.hpp [Content-Type=text/x-c++hdr]... Step #8: | [500/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/any.hpp [Content-Type=text/x-c++hdr]... Step #8: | [500/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [500/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/magic_enum.hpp [Content-Type=text/x-c++hdr]... Step #8: | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t07_load_multiple_xml.cpp [Content-Type=text/x-c++src]... Step #8: | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/include/behaviortree_cpp/contrib/expected.hpp [Content-Type=text/x-c++hdr]... Step #8: | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t04_reactive_sequence.cpp [Content-Type=text/x-c++src]... Step #8: | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t03_generic_ports.cpp [Content-Type=text/x-c++src]... Step #8: | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t09_scripting.cpp [Content-Type=text/x-c++src]... Step #8: | [501/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [502/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [503/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t16_global_blackboard.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/ex03_ncurses_manual_selector.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t02_basic_ports.cpp [Content-Type=text/x-c++src]... Step #8: | [503/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [504/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [504/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t11_groot_howto.cpp [Content-Type=text/x-c++src]... Step #8: | [504/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [505/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t18_waypoints.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t01_build_your_first_tree.cpp [Content-Type=text/x-c++src]... Step #8: | [505/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [505/696 files][ 65.6 MiB/108.5 MiB] 60% Done | [505/696 files][ 65.6 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t06_subtree_port_remapping.cpp [Content-Type=text/x-c++src]... Step #8: | [505/696 files][ 65.7 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t12_default_ports.cpp [Content-Type=text/x-c++src]... Step #8: | [505/696 files][ 65.7 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t08_additional_node_args.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/match.hpp [Content-Type=text/x-c++hdr]... Step #8: | [505/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [505/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t14_subtree_model.cpp [Content-Type=text/x-c++src]... Step #8: | [506/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [506/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/ex01_wrap_legacy.cpp [Content-Type=text/x-c++src]... Step #8: | [506/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t05_crossdoor.cpp [Content-Type=text/x-c++src]... Step #8: | [506/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t17_blackboard_backup.cpp [Content-Type=text/x-c++src]... Step #8: | [506/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t15_nodes_mocking.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/ex02_runtime_ports.cpp [Content-Type=text/x-c++src]... Step #8: | [506/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t10_observer.cpp [Content-Type=text/x-c++src]... Step #8: | [507/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [507/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [508/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [508/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [509/696 files][ 65.8 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/plugin_example/custom_type.hpp [Content-Type=text/x-c++hdr]... Step #8: | [510/696 files][ 65.8 MiB/108.5 MiB] 60% Done | [510/696 files][ 66.1 MiB/108.5 MiB] 60% Done | [511/696 files][ 66.1 MiB/108.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/plugin_example/plugin_executor.cpp [Content-Type=text/x-c++src]... Step #8: | [512/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [513/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [513/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [514/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [515/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [516/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [517/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/t13_access_by_ref.cpp [Content-Type=text/x-c++src]... Step #8: | [518/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [518/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [519/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [520/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [521/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [522/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/flatbuffers/base.h [Content-Type=text/x-chdr]... Step #8: | [522/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [523/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [524/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/src/input/file.cpp [Content-Type=text/x-c++src]... Step #8: | [524/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [525/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [526/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [527/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [528/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/examples/plugin_example/plugin_action.cpp [Content-Type=text/x-c++src]... Step #8: | [529/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [529/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/lexeme.hpp [Content-Type=text/x-c++hdr]... Step #8: | [529/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback.hpp [Content-Type=text/x-c++hdr]... Step #8: | [529/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [530/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/grammar.hpp [Content-Type=text/x-c++hdr]... Step #8: | [530/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/token.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/code_point.hpp [Content-Type=text/x-c++hdr]... Step #8: | [530/696 files][ 66.7 MiB/108.5 MiB] 61% Done | [530/696 files][ 66.7 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/visualize.hpp [Content-Type=text/x-c++hdr]... Step #8: | [530/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/encoding.hpp [Content-Type=text/x-c++hdr]... Step #8: | [531/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [531/696 files][ 66.8 MiB/108.5 MiB] 61% Done | [531/696 files][ 66.8 MiB/108.5 MiB] 61% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/error.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input_location.hpp [Content-Type=text/x-c++hdr]... Step #8: / [531/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [532/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/parse_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: / [533/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [533/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [533/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [534/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [535/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [536/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [537/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [538/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [539/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [540/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [541/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [542/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse_as_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: / [542/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/scan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [542/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [543/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [544/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [545/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/validate.hpp [Content-Type=text/x-c++hdr]... Step #8: / [545/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [545/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [546/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [547/696 files][ 66.8 MiB/108.5 MiB] 61% Done / [548/696 files][ 66.8 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/whitespace.hpp [Content-Type=text/x-c++hdr]... Step #8: / [549/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [549/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/trace.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/action/parse.hpp [Content-Type=text/x-c++hdr]... Step #8: / [549/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [549/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [550/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/delimited.hpp [Content-Type=text/x-c++hdr]... Step #8: / [550/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/until.hpp [Content-Type=text/x-c++hdr]... Step #8: / [550/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/choice.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/member.hpp [Content-Type=text/x-c++hdr]... Step #8: / [550/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/subgrammar.hpp [Content-Type=text/x-c++hdr]... Step #8: / [550/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [551/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/return.hpp [Content-Type=text/x-c++hdr]... Step #8: / [551/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [551/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [552/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [553/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [554/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/combination.hpp [Content-Type=text/x-c++hdr]... Step #8: / [554/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [555/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [556/696 files][ 66.9 MiB/108.5 MiB] 61% Done / [557/696 files][ 66.9 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/peek.hpp [Content-Type=text/x-c++hdr]... Step #8: / [558/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [559/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [560/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [560/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [561/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sign.hpp [Content-Type=text/x-c++hdr]... Step #8: / [562/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [562/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [563/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [564/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [565/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/capture.hpp [Content-Type=text/x-c++hdr]... Step #8: / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/option.hpp [Content-Type=text/x-c++hdr]... Step #8: / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/production.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/unicode.hpp [Content-Type=text/x-c++hdr]... Step #8: / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_counter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/times.hpp [Content-Type=text/x-c++hdr]... Step #8: / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [566/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [567/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [568/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [569/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [570/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/literal.hpp [Content-Type=text/x-c++hdr]... Step #8: / [570/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/loop.hpp [Content-Type=text/x-c++hdr]... Step #8: / [570/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/scan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [570/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bom.hpp [Content-Type=text/x-c++hdr]... Step #8: / [570/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/punctuator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [570/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [571/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [572/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [573/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [574/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [575/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [576/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [577/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [578/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [579/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [580/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/integer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [580/696 files][ 67.0 MiB/108.5 MiB] 61% Done / [581/696 files][ 67.0 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/terminator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [581/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/recover.hpp [Content-Type=text/x-c++hdr]... Step #8: / [581/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/case_folding.hpp [Content-Type=text/x-c++hdr]... Step #8: / [581/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [582/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [583/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/sequence.hpp [Content-Type=text/x-c++hdr]... Step #8: / [583/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/code_point.hpp [Content-Type=text/x-c++hdr]... Step #8: / [583/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [584/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/token.hpp [Content-Type=text/x-c++hdr]... Step #8: / [584/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/lookahead.hpp [Content-Type=text/x-c++hdr]... Step #8: / [584/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [585/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/flags.hpp [Content-Type=text/x-c++hdr]... Step #8: / [585/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [586/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [587/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/bits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [587/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [588/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/digit.hpp [Content-Type=text/x-c++hdr]... Step #8: / [588/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_identifier.hpp [Content-Type=text/x-c++hdr]... Step #8: / [588/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [588/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [589/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/brackets.hpp [Content-Type=text/x-c++hdr]... Step #8: / [589/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [590/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [591/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [592/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/base.hpp [Content-Type=text/x-c++hdr]... Step #8: / [593/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [593/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/any.hpp [Content-Type=text/x-c++hdr]... Step #8: / [593/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/expression.hpp [Content-Type=text/x-c++hdr]... Step #8: / [593/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/newline.hpp [Content-Type=text/x-c++hdr]... Step #8: / [593/696 files][ 67.1 MiB/108.5 MiB] 61% Done / [594/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/symbol.hpp [Content-Type=text/x-c++hdr]... Step #8: / [594/696 files][ 67.1 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/repeat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [594/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/effect.hpp [Content-Type=text/x-c++hdr]... Step #8: / [594/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [595/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [596/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/identifier.hpp [Content-Type=text/x-c++hdr]... Step #8: / [596/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [597/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [598/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/context_flag.hpp [Content-Type=text/x-c++hdr]... Step #8: / [598/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_tree_node.hpp [Content-Type=text/x-c++hdr]... Step #8: / [598/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/list.hpp [Content-Type=text/x-c++hdr]... Step #8: / [598/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/branch.hpp [Content-Type=text/x-c++hdr]... Step #8: / [598/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [599/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/if.hpp [Content-Type=text/x-c++hdr]... Step #8: / [599/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/operator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [599/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/position.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/parse_as.hpp [Content-Type=text/x-c++hdr]... Step #8: / [599/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [599/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [600/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [601/696 files][ 67.2 MiB/108.5 MiB] 61% Done / [602/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/byte.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/follow.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/eof.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/ascii.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.2 MiB/108.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/char_class.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/dsl/separator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/lexeme_input.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/range_input.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/parse_tree_input.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/file.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/argv_input.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/string_input.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/input/base.hpp [Content-Type=text/x-c++hdr]... Step #8: / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [602/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [603/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [604/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [605/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [606/696 files][ 67.3 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/integer_sequence.hpp [Content-Type=text/x-c++hdr]... Step #8: / [606/696 files][ 67.3 MiB/108.5 MiB] 62% Done / [607/696 files][ 67.3 MiB/108.5 MiB] 62% Done - - [608/696 files][ 67.3 MiB/108.5 MiB] 62% Done - [609/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [610/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/invoke.hpp [Content-Type=text/x-c++hdr]... Step #8: - [610/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/std.hpp [Content-Type=text/x-c++hdr]... Step #8: - [610/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [611/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [612/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/stateless_lambda.hpp [Content-Type=text/x-c++hdr]... Step #8: - [612/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/unicode_database.hpp [Content-Type=text/x-c++hdr]... Step #8: - [612/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/type_name.hpp [Content-Type=text/x-c++hdr]... Step #8: - [613/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/swar.hpp [Content-Type=text/x-c++hdr]... Step #8: - [613/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [614/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [615/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [615/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/any_ref.hpp [Content-Type=text/x-c++hdr]... Step #8: - [615/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/code_point.hpp [Content-Type=text/x-c++hdr]... Step #8: - [615/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/string_view.hpp [Content-Type=text/x-c++hdr]... Step #8: - [615/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [616/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [617/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [618/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [619/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [619/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/memory_resource.hpp [Content-Type=text/x-c++hdr]... Step #8: - [619/696 files][ 67.4 MiB/108.5 MiB] 62% Done - [620/696 files][ 67.4 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/assert.hpp [Content-Type=text/x-c++hdr]... Step #8: - [620/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [620/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/nttp_string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [620/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/detect.hpp [Content-Type=text/x-c++hdr]... Step #8: - [620/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/tuple.hpp [Content-Type=text/x-c++hdr]... Step #8: - [620/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [621/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [622/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/lazy_init.hpp [Content-Type=text/x-c++hdr]... Step #8: - [623/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [624/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [625/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [626/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [627/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [627/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/_detail/buffer_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [627/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [628/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [629/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/container.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [629/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [629/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [630/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [631/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [632/696 files][ 67.5 MiB/108.5 MiB] 62% Done - [633/696 files][ 67.5 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/fold.hpp [Content-Type=text/x-c++hdr]... Step #8: - [633/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/integer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/noop.hpp [Content-Type=text/x-c++hdr]... Step #8: - [633/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [633/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [634/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [635/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [636/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/constant.hpp [Content-Type=text/x-c++hdr]... Step #8: - [637/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/aggregate.hpp [Content-Type=text/x-c++hdr]... Step #8: - [638/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [638/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [638/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bit_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [638/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [639/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [640/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [640/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/bind.hpp [Content-Type=text/x-c++hdr]... Step #8: - [640/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [641/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [642/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [643/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [644/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [645/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [646/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [647/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/composition.hpp [Content-Type=text/x-c++hdr]... Step #8: - [647/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/object.hpp [Content-Type=text/x-c++hdr]... Step #8: - [647/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/forward.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/shell.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_algorithm.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/parse_tree_doctest.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/report_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy_ext/compiler_explorer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/minitrace/minitrace.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/minitrace/minitrace.h [Content-Type=text/x-chdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/minicoro/minicoro.h [Content-Type=text/x-chdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/cppzmq/zmq.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/cppzmq/zmq_addon.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/tinyxml2/tinyxml2.h [Content-Type=text/x-chdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/wildcards/wildcards.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/cpp-sqlite/sqlite.hpp [Content-Type=text/x-c++hdr]... Step #8: - [648/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [649/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [650/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [651/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [652/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/fuzzing/bb_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [652/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [653/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/fuzzing/bt_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [654/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [654/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/fuzzing/script_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [654/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [654/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bt_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [654/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [654/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bt_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [655/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [656/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [656/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [657/696 files][ 67.6 MiB/108.5 MiB] 62% Done - [658/696 files][ 67.6 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [658/696 files][ 67.8 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bb_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [658/696 files][ 67.8 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [658/696 files][ 67.8 MiB/108.5 MiB] 62% Done - [659/696 files][ 67.9 MiB/108.5 MiB] 62% Done - [660/696 files][ 67.9 MiB/108.5 MiB] 62% Done - [661/696 files][ 67.9 MiB/108.5 MiB] 62% Done - [662/696 files][ 67.9 MiB/108.5 MiB] 62% Done - [663/696 files][ 67.9 MiB/108.5 MiB] 62% Done - [664/696 files][ 67.9 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-script_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [664/696 files][ 68.0 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-script_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [664/696 files][ 68.0 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bb_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [664/696 files][ 68.0 MiB/108.5 MiB] 62% Done - [665/696 files][ 68.0 MiB/108.5 MiB] 62% Done - [666/696 files][ 68.0 MiB/108.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/behaviortreecpp/3rdparty/lexy/include/lexy/callback/string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [666/696 files][ 68.9 MiB/108.5 MiB] 63% Done - [667/696 files][ 69.2 MiB/108.5 MiB] 63% Done - [668/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [669/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [670/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [671/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [672/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [673/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [674/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [675/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [676/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [677/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [678/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [679/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [680/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [681/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [682/696 files][ 69.6 MiB/108.5 MiB] 64% Done - [683/696 files][ 69.8 MiB/108.5 MiB] 64% Done - [684/696 files][ 70.1 MiB/108.5 MiB] 64% Done - [685/696 files][ 70.3 MiB/108.5 MiB] 64% Done - [686/696 files][ 73.7 MiB/108.5 MiB] 67% Done - [687/696 files][ 75.0 MiB/108.5 MiB] 69% Done - [688/696 files][ 75.0 MiB/108.5 MiB] 69% Done - [689/696 files][ 75.0 MiB/108.5 MiB] 69% Done - [690/696 files][ 77.8 MiB/108.5 MiB] 71% Done - [691/696 files][ 77.8 MiB/108.5 MiB] 71% Done - [692/696 files][ 78.3 MiB/108.5 MiB] 72% Done - [693/696 files][ 79.1 MiB/108.5 MiB] 72% Done \ \ [694/696 files][108.5 MiB/108.5 MiB] 99% Done \ [695/696 files][108.5 MiB/108.5 MiB] 99% Done \ [696/696 files][108.5 MiB/108.5 MiB] 100% Done Step #8: Operation completed over 696 objects/108.5 MiB. Finished Step #8 PUSH DONE