starting build "e772ef32-55f6-4a85-9cdf-58d6444251c9" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 097ba4a168e2: Pulling fs layer Step #0: 862e682474f2: Pulling fs layer Step #0: 0d17df37d6c7: Pulling fs layer Step #0: 887837463531: Pulling fs layer Step #0: 783de7bcb9df: Pulling fs layer Step #0: c95decd2cbfe: Pulling fs layer Step #0: b58d7aa5eba9: Pulling fs layer Step #0: e032c295e6f0: Pulling fs layer Step #0: c9477488ecf2: Pulling fs layer Step #0: 2fc1e5c24531: Pulling fs layer Step #0: 5310c323bdf4: Pulling fs layer Step #0: 0d17df37d6c7: Waiting Step #0: 783de7bcb9df: Waiting Step #0: e9914038cc11: Pulling fs layer Step #0: 917b89667e3a: Pulling fs layer Step #0: 887837463531: Waiting Step #0: 709fb8a38b52: Pulling fs layer Step #0: 8d0c7ea1f8e4: Pulling fs layer Step #0: b58d7aa5eba9: Waiting Step #0: e032c295e6f0: Waiting Step #0: c9477488ecf2: Waiting Step #0: c95decd2cbfe: Waiting Step #0: e9914038cc11: Waiting Step #0: 917b89667e3a: Waiting Step #0: c06d34608c68: Pulling fs layer Step #0: cbd96806d423: Pulling fs layer Step #0: 39b7a72aff15: Pulling fs layer Step #0: 709fb8a38b52: Waiting Step #0: 8fa7b07322cf: Pulling fs layer Step #0: a78da8e7c56f: Pulling fs layer Step #0: 5310c323bdf4: Waiting Step #0: 010e4e30ca41: Pulling fs layer Step #0: 2fc1e5c24531: Waiting Step #0: ffad90633d22: Pulling fs layer Step #0: 587fab180bd0: Pulling fs layer Step #0: 8d0c7ea1f8e4: Waiting Step #0: cbd96806d423: Waiting Step #0: 9e5d2ec1b3c1: Pulling fs layer Step #0: c1855285eeac: Pulling fs layer Step #0: c06d34608c68: Waiting Step #0: 39b7a72aff15: Waiting Step #0: ffad90633d22: Waiting Step #0: 8fa7b07322cf: Waiting Step #0: a78da8e7c56f: Waiting Step #0: 9e5d2ec1b3c1: Waiting Step #0: 587fab180bd0: Waiting Step #0: 010e4e30ca41: Waiting Step #0: c1855285eeac: Waiting Step #0: 862e682474f2: Download complete Step #0: 0d17df37d6c7: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 887837463531: Verifying Checksum Step #0: 887837463531: Download complete Step #0: 783de7bcb9df: Download complete Step #0: c95decd2cbfe: Verifying Checksum Step #0: c95decd2cbfe: Download complete Step #0: b58d7aa5eba9: Verifying Checksum Step #0: b58d7aa5eba9: Download complete Step #0: c9477488ecf2: Verifying Checksum Step #0: c9477488ecf2: Download complete Step #0: 097ba4a168e2: Verifying Checksum Step #0: 097ba4a168e2: Download complete Step #0: 2fc1e5c24531: Verifying Checksum Step #0: 2fc1e5c24531: Download complete Step #0: 5310c323bdf4: Verifying Checksum Step #0: 5310c323bdf4: Download complete Step #0: e032c295e6f0: Verifying Checksum Step #0: e032c295e6f0: Download complete Step #0: 917b89667e3a: Verifying Checksum Step #0: 917b89667e3a: Download complete Step #0: 709fb8a38b52: Verifying Checksum Step #0: 709fb8a38b52: Download complete Step #0: 8d0c7ea1f8e4: Verifying Checksum Step #0: 8d0c7ea1f8e4: Download complete Step #0: b549f31133a9: Pull complete Step #0: cbd96806d423: Verifying Checksum Step #0: cbd96806d423: Download complete Step #0: e9914038cc11: Verifying Checksum Step #0: e9914038cc11: Download complete Step #0: c06d34608c68: Verifying Checksum Step #0: c06d34608c68: Download complete Step #0: a78da8e7c56f: Verifying Checksum Step #0: a78da8e7c56f: Download complete Step #0: 8fa7b07322cf: Verifying Checksum Step #0: 8fa7b07322cf: Download complete Step #0: 010e4e30ca41: Verifying Checksum Step #0: 010e4e30ca41: Download complete Step #0: ffad90633d22: Verifying Checksum Step #0: ffad90633d22: Download complete Step #0: 587fab180bd0: Verifying Checksum Step #0: 587fab180bd0: Download complete Step #0: 39b7a72aff15: Verifying Checksum Step #0: 39b7a72aff15: Download complete Step #0: 9e5d2ec1b3c1: Download complete Step #0: c1855285eeac: Verifying Checksum Step #0: c1855285eeac: Download complete Step #0: 097ba4a168e2: Pull complete Step #0: 862e682474f2: Pull complete Step #0: 0d17df37d6c7: Pull complete Step #0: 887837463531: Pull complete Step #0: 783de7bcb9df: Pull complete Step #0: c95decd2cbfe: Pull complete Step #0: b58d7aa5eba9: Pull complete Step #0: e032c295e6f0: Pull complete Step #0: c9477488ecf2: Pull complete Step #0: 2fc1e5c24531: Pull complete Step #0: 5310c323bdf4: Pull complete Step #0: e9914038cc11: Pull complete Step #0: 917b89667e3a: Pull complete Step #0: 709fb8a38b52: Pull complete Step #0: 8d0c7ea1f8e4: Pull complete Step #0: c06d34608c68: Pull complete Step #0: cbd96806d423: Pull complete Step #0: 39b7a72aff15: Pull complete Step #0: 8fa7b07322cf: Pull complete Step #0: a78da8e7c56f: Pull complete Step #0: 010e4e30ca41: Pull complete Step #0: ffad90633d22: Pull complete Step #0: 587fab180bd0: Pull complete Step #0: 9e5d2ec1b3c1: Pull complete Step #0: c1855285eeac: Pull complete Step #0: Digest: sha256:269d66144fe7e641b4e711fdc1d62b25bd5aa70dd566ae086f886514bb123edc Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/valijson/textcov_reports/20250809/fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/762.1 KiB] 0% Done / [1/1 files][762.1 KiB/762.1 KiB] 100% Done Step #1: Operation completed over 1 objects/762.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 764 Step #2: -rw-r--r-- 1 root root 780399 Aug 9 10:03 fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a" Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Sending build context to Docker daemon 5.12kB Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": b549f31133a9: Already exists Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 097ba4a168e2: Already exists Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 862e682474f2: Already exists Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 31e2a3d9caad: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8e242ea47ff4: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c1fe30a4dbe5: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6cab514d3c3d: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fd2c4bfe2281: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 9a531c820946: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4f2996a04300: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 546a7bd6443d: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": b7a8124cd002: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 312b89e1f940: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d184192c5f12: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 76c3c8fb17e7: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ea1c29ca4b2a: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 0514be922ef7: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8c1a86d607b8: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c24d70c380a8: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 899aa5dd6d78: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8588abbece00: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 32491f59e1be: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4aad1b1d97a8: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fcd9e729971d: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": acf628c3644c: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": cc3d526db6c3: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 95a7702e9e8d: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 386a5d899cb4: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8fcaf1ea67e7: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 5ebd8adc3902: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 59a18e956e0a: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 499bfde9183b: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 79ee11bd8d92: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6cab514d3c3d: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": b7a8124cd002: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4f2996a04300: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 9a531c820946: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8588abbece00: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 546a7bd6443d: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 76c3c8fb17e7: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 312b89e1f940: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 32491f59e1be: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4aad1b1d97a8: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fcd9e729971d: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ea1c29ca4b2a: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 0514be922ef7: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d184192c5f12: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 899aa5dd6d78: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": cc3d526db6c3: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 55c19f13bfeb: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": e31e5e42b4d9: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 499bfde9183b: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8c1a86d607b8: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d4934759a8fd: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c24d70c380a8: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 24901a5b4acf: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 79ee11bd8d92: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8fcaf1ea67e7: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6e2c031eb717: Pulling fs layer Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 59a18e956e0a: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 55c19f13bfeb: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": e31e5e42b4d9: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d4934759a8fd: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 386a5d899cb4: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 24901a5b4acf: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 5ebd8adc3902: Waiting Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c1fe30a4dbe5: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c1fe30a4dbe5: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8e242ea47ff4: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8e242ea47ff4: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fd2c4bfe2281: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fd2c4bfe2281: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 31e2a3d9caad: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 31e2a3d9caad: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 9a531c820946: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 9a531c820946: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 546a7bd6443d: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 546a7bd6443d: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": b7a8124cd002: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": b7a8124cd002: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 312b89e1f940: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 312b89e1f940: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d184192c5f12: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d184192c5f12: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 31e2a3d9caad: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 76c3c8fb17e7: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 76c3c8fb17e7: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4f2996a04300: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4f2996a04300: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ea1c29ca4b2a: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ea1c29ca4b2a: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 0514be922ef7: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 0514be922ef7: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8e242ea47ff4: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c1fe30a4dbe5: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c24d70c380a8: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c24d70c380a8: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8c1a86d607b8: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8c1a86d607b8: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 899aa5dd6d78: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 899aa5dd6d78: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8588abbece00: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8588abbece00: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 32491f59e1be: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6cab514d3c3d: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4aad1b1d97a8: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4aad1b1d97a8: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fcd9e729971d: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": acf628c3644c: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": acf628c3644c: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": cc3d526db6c3: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 95a7702e9e8d: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 386a5d899cb4: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 386a5d899cb4: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8fcaf1ea67e7: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8fcaf1ea67e7: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 5ebd8adc3902: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 5ebd8adc3902: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 499bfde9183b: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 59a18e956e0a: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 59a18e956e0a: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 79ee11bd8d92: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 55c19f13bfeb: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": e31e5e42b4d9: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": e31e5e42b4d9: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d4934759a8fd: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 24901a5b4acf: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6e2c031eb717: Verifying Checksum Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6e2c031eb717: Download complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6cab514d3c3d: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fd2c4bfe2281: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 9a531c820946: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4f2996a04300: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 546a7bd6443d: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": b7a8124cd002: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 312b89e1f940: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d184192c5f12: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 76c3c8fb17e7: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ea1c29ca4b2a: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 0514be922ef7: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8c1a86d607b8: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": c24d70c380a8: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 899aa5dd6d78: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8588abbece00: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 32491f59e1be: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 4aad1b1d97a8: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": fcd9e729971d: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": acf628c3644c: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": cc3d526db6c3: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 95a7702e9e8d: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 386a5d899cb4: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 8fcaf1ea67e7: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 5ebd8adc3902: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 59a18e956e0a: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 499bfde9183b: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 79ee11bd8d92: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 55c19f13bfeb: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": e31e5e42b4d9: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": d4934759a8fd: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 24901a5b4acf: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 6e2c031eb717: Pull complete Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Digest: sha256:78840753d21343196a74c22165478a98288f2bf8d5c97e86bcf8a8772b0d2bf8 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> 85b4012d75ad Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config cmake libcurlpp-dev libcurl4-openssl-dev Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> Running in 6d2bade3bfb2 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Fetched 383 kB in 1s (537 kB/s) Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Reading package lists... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Reading package lists... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Building dependency tree... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Reading state information... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": make is already the newest version (4.2.1-1.2). Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": make set to manually installed. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": The following additional packages will be installed: Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": cmake-data file libarchive13 libcurlpp0 libglib2.0-0 libglib2.0-data Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Suggested packages: Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": lrzip libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev librtmp-dev Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": libssh2-1-dev zlib1g-dev libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": The following NEW packages will be installed: Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": autoconf automake cmake cmake-data file libarchive13 libcurl4-openssl-dev Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": libcurlpp-dev libcurlpp0 libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 libtool libuv1 libxml2 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Need to get 18.8 MB of archives. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": After this operation, 87.0 MB of additional disk space will be used. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.25 [322 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcurlpp0 amd64 0.8.1-2build2 [27.9 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcurlpp-dev amd64 0.8.1-2build2 [48.7 kB] Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Fetched 18.8 MB in 1s (33.7 MB/s) Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libmagic-mgc. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package file. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking file (1:5.38-4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libglib2.0-data. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libicu66:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libxml2:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package shared-mime-info. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libuv1:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package autoconf. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package automake. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package cmake-data. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../12-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../13-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../14-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package librhash0:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../15-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package cmake. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../16-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../17-libcurl4-openssl-dev_7.68.0-1ubuntu2.25_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../18-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../19-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libtool. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../20-libtool_2.4.6-14_all.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libtool (2.4.6-14) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package pkg-config. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../21-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libcurlpp0:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../22-libcurlpp0_0.8.1-2build2_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libcurlpp0:amd64 (0.8.1-2build2) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Selecting previously unselected package libcurlpp-dev:amd64. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Preparing to unpack .../23-libcurlpp-dev_0.8.1-2build2_amd64.deb ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Unpacking libcurlpp-dev:amd64 (0.8.1-2build2) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libcurlpp0:amd64 (0.8.1-2build2) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": No schema files found: doing nothing. Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up file (1:5.38-4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libcurlpp-dev:amd64 (0.8.1-2build2) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up autoconf (2.69-11.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libtool (2.4.6-14) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Removing intermediate container 6d2bade3bfb2 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> 18968872b4f1 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Step 3/6 : RUN git clone --depth 1 https://github.com/tristanpenman/valijson Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> Running in 1c4803ee840e Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Cloning into 'valijson'... Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Removing intermediate container 1c4803ee840e Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> 47d09750673a Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Step 4/6 : COPY run_tests.sh $SRC/ Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> e32fd946e781 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Step 5/6 : WORKDIR valijson Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> Running in 8139c308a565 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Removing intermediate container 8139c308a565 Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> b00cafeddc9e Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Step 6/6 : RUN cp $SRC/valijson/tests/fuzzing/oss-fuzz-build.sh $SRC/build.sh Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> Running in b9ea584e0ede Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Removing intermediate container b9ea584e0ede Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": ---> 46746c062b3c Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Successfully built 46746c062b3c Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Successfully tagged gcr.io/oss-fuzz/valijson:latest Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/valijson:latest Finished Step #4 - "build-b67185d4-5e6c-44e7-a922-64474b30145a" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/valijson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileEhdxgP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/valijson/.git Step #5 - "srcmap": + GIT_DIR=/src/valijson Step #5 - "srcmap": + cd /src/valijson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tristanpenman/valijson Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=48424184f3c8a72aacc334204ac754c8a5f609f9 Step #5 - "srcmap": + jq_inplace /tmp/fileEhdxgP '."/src/valijson" = { type: "git", url: "https://github.com/tristanpenman/valijson", rev: "48424184f3c8a72aacc334204ac754c8a5f609f9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileU4tJQc Step #5 - "srcmap": + cat /tmp/fileEhdxgP Step #5 - "srcmap": + jq '."/src/valijson" = { type: "git", url: "https://github.com/tristanpenman/valijson", rev: "48424184f3c8a72aacc334204ac754c8a5f609f9" }' Step #5 - "srcmap": + mv /tmp/fileU4tJQc /tmp/fileEhdxgP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileEhdxgP Step #5 - "srcmap": + rm /tmp/fileEhdxgP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/valijson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tristanpenman/valijson", Step #5 - "srcmap": "rev": "48424184f3c8a72aacc334204ac754c8a5f609f9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 80% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2958 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 0s (2189 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21035 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 18.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 108.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 116.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 95.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 171.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 141.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/valijson Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 83.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 144.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 150.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 149.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 36.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 145.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 143.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 156.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 117.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8ab0a39d00f3d5763b2497c2896e3000d3a62d38d78897bf0d98faa480f2d51e Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-cydygp_f/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:35.933 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.027 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.028 INFO analysis - extract_tests_from_directories: /src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.028 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.028 INFO analysis - extract_tests_from_directories: /src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.028 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.029 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.029 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.029 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.029 INFO analysis - extract_tests_from_directories: /src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.029 INFO analysis - extract_tests_from_directories: /src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.030 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.030 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.030 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.030 INFO analysis - extract_tests_from_directories: /src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.030 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.030 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.031 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.031 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.031 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.031 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.031 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.031 INFO analysis - extract_tests_from_directories: /src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.032 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.032 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.032 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.032 INFO analysis - extract_tests_from_directories: /src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.032 INFO analysis - extract_tests_from_directories: /src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.032 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.033 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.033 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.033 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.033 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.033 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.071 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.300 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.310 INFO oss_fuzz - analyse_folder: Found 82 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.310 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:36.310 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:04:42.374 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:07:52.697 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:07:52.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:28.758 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:29.060 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:29.061 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:31.767 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:31.775 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.805 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.806 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.811 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.811 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.813 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.814 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.814 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.850 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.850 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.852 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.852 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.880 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:32.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:36.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.139 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.140 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer.data with fuzzerLogFile-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.140 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.141 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.156 INFO fuzzer_profile - accummulate_profile: fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.166 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.166 INFO fuzzer_profile - accummulate_profile: fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.167 INFO fuzzer_profile - accummulate_profile: fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.168 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.305 INFO fuzzer_profile - accummulate_profile: fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.305 INFO fuzzer_profile - accummulate_profile: fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.305 INFO fuzzer_profile - accummulate_profile: fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.305 INFO fuzzer_profile - accummulate_profile: fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.307 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.308 INFO fuzzer_profile - accummulate_profile: fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.647 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.648 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.648 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.648 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.648 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.673 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.680 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.681 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250809/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports-by-target/20250809/fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.765 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.766 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.766 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:37.766 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.064 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.065 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.635 INFO html_report - create_all_function_table: Assembled a total of 909 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.635 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.635 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 244 -- : 244 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.637 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.153 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.395 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.520 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.528 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.528 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.528 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.717 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.718 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.718 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.719 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.719 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.793 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.793 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.793 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.793 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.793 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.871 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.871 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.871 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.871 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:39.871 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['valijson::SchemaParser::resolveThenPopulateSchema', 'valijson::adapters::BasicAdapter::equalTo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.445 INFO html_report - create_all_function_table: Assembled a total of 909 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.460 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.462 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.462 INFO engine_input - analysis_func: Generating input for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.463 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.464 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.464 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.466 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.466 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.466 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.536 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.537 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.537 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.537 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.537 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.537 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.609 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.613 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.613 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.614 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.614 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.614 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.691 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.691 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['valijson::SchemaParser::resolveThenPopulateSchema', 'valijson::adapters::BasicAdapter::equalTo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['valijson::SchemaParser::resolveThenPopulateSchema', 'valijson::adapters::BasicAdapter::equalTo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.692 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.694 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.694 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.876 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.878 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.879 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.879 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.893 INFO sinks_analyser - analysis_func: ['fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.893 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.894 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.895 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.897 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.898 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.899 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.902 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.903 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.904 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.905 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.905 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.905 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.906 INFO annotated_cfg - analysis_func: Analysing: fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.908 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.908 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:40.908 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.475 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.476 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.476 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.784 INFO public_candidate_analyser - standalone_analysis: Found 518 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.784 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.823 INFO oss_fuzz - analyse_folder: Found 82 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.823 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:41.823 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:47.832 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:12:57.059 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:12:57.059 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:31.201 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:31.426 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:31.426 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:34.337 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:34.345 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.358 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.363 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.363 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.365 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.378 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.378 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.404 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.405 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.433 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:35.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.549 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.855 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.855 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.856 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.877 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.881 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.893 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.894 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.895 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.899 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.899 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.900 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.905 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.905 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.911 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:39.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.054 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.056 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.058 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.059 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.061 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.252 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.252 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.252 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.252 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.253 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.350 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.364 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.364 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.372 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.444 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.514 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.648 INFO analysis - extract_tests_from_directories: /src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.648 INFO analysis - extract_tests_from_directories: /src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250809/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.655 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.655 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.655 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.655 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.655 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:40.659 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:41.008 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:14:41.117 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 21,649,096 bytes received 4,290 bytes 43,306,772.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 21,627,433 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule update --init --depth 1 thirdparty Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/JSON-Schema-Test-Suite' (https://github.com/json-schema-org/JSON-Schema-Test-Suite.git) registered for path 'thirdparty/JSON-Schema-Test-Suite' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/googletest' (https://github.com/google/googletest.git) registered for path 'thirdparty/googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/json11' (https://github.com/dropbox/json11.git) registered for path 'thirdparty/json11' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/jsoncpp' (https://github.com/open-source-parsers/jsoncpp.git) registered for path 'thirdparty/jsoncpp' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/nlohmann-json' (https://github.com/nlohmann/json.git) registered for path 'thirdparty/nlohmann-json' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/picojson' (https://github.com/tristanpenman/picojson.git) registered for path 'thirdparty/picojson' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/rapidjson' (https://github.com/Tencent/rapidjson.git) registered for path 'thirdparty/rapidjson' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/yaml-cpp' (https://github.com/jbeder/yaml-cpp.git) registered for path 'thirdparty/yaml-cpp' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/JSON-Schema-Test-Suite'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/googletest'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/json11'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/jsoncpp'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/nlohmann-json'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/picojson'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/rapidjson'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/yaml-cpp'... Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 180, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/180) remote: Counting objects: 1% (2/180) remote: Counting objects: 2% (4/180) remote: Counting objects: 3% (6/180) remote: Counting objects: 4% (8/180) remote: Counting objects: 5% (9/180) remote: Counting objects: 6% (11/180) remote: Counting objects: 7% (13/180) remote: Counting objects: 8% (15/180) remote: Counting objects: 9% (17/180) remote: Counting objects: 10% (18/180) remote: Counting objects: 11% (20/180) remote: Counting objects: 12% (22/180) remote: Counting objects: 13% (24/180) remote: Counting objects: 14% (26/180) remote: Counting objects: 15% (27/180) remote: Counting objects: 16% (29/180) remote: Counting objects: 17% (31/180) remote: Counting objects: 18% (33/180) remote: Counting objects: 19% (35/180) remote: Counting objects: 20% (36/180) remote: Counting objects: 21% (38/180) remote: Counting objects: 22% (40/180) remote: Counting objects: 23% (42/180) remote: Counting objects: 24% (44/180) remote: Counting objects: 25% (45/180) remote: Counting objects: 26% (47/180) remote: Counting objects: 27% (49/180) remote: Counting objects: 28% (51/180) remote: Counting objects: 29% (53/180) remote: Counting objects: 30% (54/180) remote: Counting objects: 31% (56/180) remote: Counting objects: 32% (58/180) remote: Counting objects: 33% (60/180) remote: Counting objects: 34% (62/180) remote: Counting objects: 35% (63/180) remote: Counting objects: 36% (65/180) remote: Counting objects: 37% (67/180) remote: Counting objects: 38% (69/180) remote: Counting objects: 39% (71/180) remote: Counting objects: 40% (72/180) remote: Counting objects: 41% (74/180) remote: Counting objects: 42% (76/180) remote: Counting objects: 43% (78/180) remote: Counting objects: 44% (80/180) remote: Counting objects: 45% (81/180) remote: Counting objects: 46% (83/180) remote: Counting objects: 47% (85/180) remote: Counting objects: 48% (87/180) remote: Counting objects: 49% (89/180) remote: Counting objects: 50% (90/180) remote: Counting objects: 51% (92/180) remote: Counting objects: 52% (94/180) remote: Counting objects: 53% (96/180) remote: Counting objects: 54% (98/180) remote: Counting objects: 55% (99/180) remote: Counting objects: 56% (101/180) remote: Counting objects: 57% (103/180) remote: Counting objects: 58% (105/180) remote: Counting objects: 59% (107/180) remote: Counting objects: 60% (108/180) remote: Counting objects: 61% (110/180) remote: Counting objects: 62% (112/180) remote: Counting objects: 63% (114/180) remote: Counting objects: 64% (116/180) remote: Counting objects: 65% (117/180) remote: Counting objects: 66% (119/180) remote: Counting objects: 67% (121/180) remote: Counting objects: 68% (123/180) remote: Counting objects: 69% (125/180) remote: Counting objects: 70% (126/180) remote: Counting objects: 71% (128/180) remote: Counting objects: 72% (130/180) remote: Counting objects: 73% (132/180) remote: Counting objects: 74% (134/180) remote: Counting objects: 75% (135/180) remote: Counting objects: 76% (137/180) remote: Counting objects: 77% (139/180) remote: Counting objects: 78% (141/180) remote: Counting objects: 79% (143/180) remote: Counting objects: 80% (144/180) remote: Counting objects: 81% (146/180) remote: Counting objects: 82% (148/180) remote: Counting objects: 83% (150/180) remote: Counting objects: 84% (152/180) remote: Counting objects: 85% (153/180) remote: Counting objects: 86% (155/180) remote: Counting objects: 87% (157/180) remote: Counting objects: 88% (159/180) remote: Counting objects: 89% (161/180) remote: Counting objects: 90% (162/180) remote: Counting objects: 91% (164/180) remote: Counting objects: 92% (166/180) remote: Counting objects: 93% (168/180) remote: Counting objects: 94% (170/180) remote: Counting objects: 95% (171/180) remote: Counting objects: 96% (173/180) remote: Counting objects: 97% (175/180) remote: Counting objects: 98% (177/180) remote: Counting objects: 99% (179/180) remote: Counting objects: 100% (180/180) remote: Counting objects: 100% (180/180), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 1% (1/75) remote: Compressing objects: 2% (2/75) remote: Compressing objects: 4% (3/75) remote: Compressing objects: 5% (4/75) remote: Compressing objects: 6% (5/75) remote: Compressing objects: 8% (6/75) remote: Compressing objects: 9% (7/75) remote: Compressing objects: 10% (8/75) remote: Compressing objects: 12% (9/75) remote: Compressing objects: 13% (10/75) remote: Compressing objects: 14% (11/75) remote: Compressing objects: 16% (12/75) remote: Compressing objects: 17% (13/75) remote: Compressing objects: 18% (14/75) remote: Compressing objects: 20% (15/75) remote: Compressing objects: 21% (16/75) remote: Compressing objects: 22% (17/75) remote: Compressing objects: 24% (18/75) remote: Compressing objects: 25% (19/75) remote: Compressing objects: 26% (20/75) remote: Compressing objects: 28% (21/75) remote: Compressing objects: 29% (22/75) remote: Compressing objects: 30% (23/75) remote: Compressing objects: 32% (24/75) remote: Compressing objects: 33% (25/75) remote: Compressing objects: 34% (26/75) remote: Compressing objects: 36% (27/75) remote: Compressing objects: 37% (28/75) remote: Compressing objects: 38% (29/75) remote: Compressing objects: 40% (30/75) remote: Compressing objects: 41% (31/75) remote: Compressing objects: 42% (32/75) remote: Compressing objects: 44% (33/75) remote: Compressing objects: 45% (34/75) remote: Compressing objects: 46% (35/75) remote: Compressing objects: 48% (36/75) remote: Compressing objects: 49% (37/75) remote: Compressing objects: 50% (38/75) remote: Compressing objects: 52% (39/75) remote: Compressing objects: 53% (40/75) remote: Compressing objects: 54% (41/75) remote: Compressing objects: 56% (42/75) remote: Compressing objects: 57% (43/75) remote: Compressing objects: 58% (44/75) remote: Compressing objects: 60% (45/75) remote: Compressing objects: 61% (46/75) remote: Compressing objects: 62% (47/75) remote: Compressing objects: 64% (48/75) remote: Compressing objects: 65% (49/75) remote: Compressing objects: 66% (50/75) remote: Compressing objects: 68% (51/75) remote: Compressing objects: 69% (52/75) remote: Compressing objects: 70% (53/75) remote: Compressing objects: 72% (54/75) remote: Compressing objects: 73% (55/75) remote: Compressing objects: 74% (56/75) remote: Compressing objects: 76% (57/75) remote: Compressing objects: 77% (58/75) remote: Compressing objects: 78% (59/75) remote: Compressing objects: 80% (60/75) remote: Compressing objects: 81% (61/75) remote: Compressing objects: 82% (62/75) remote: Compressing objects: 84% (63/75) remote: Compressing objects: 85% (64/75) remote: Compressing objects: 86% (65/75) remote: Compressing objects: 88% (66/75) remote: Compressing objects: 89% (67/75) remote: Compressing objects: 90% (68/75) remote: Compressing objects: 92% (69/75) remote: Compressing objects: 93% (70/75) remote: Compressing objects: 94% (71/75) remote: Compressing objects: 96% (72/75) remote: Compressing objects: 97% (73/75) remote: Compressing objects: 98% (74/75) remote: Compressing objects: 100% (75/75) remote: Compressing objects: 100% (75/75), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/106) Receiving objects: 1% (2/106) Receiving objects: 2% (3/106) Receiving objects: 3% (4/106) Receiving objects: 4% (5/106) Receiving objects: 5% (6/106) Receiving objects: 6% (7/106) Receiving objects: 7% (8/106) Receiving objects: 8% (9/106) Receiving objects: 9% (10/106) Receiving objects: 10% (11/106) Receiving objects: 11% (12/106) Receiving objects: 12% (13/106) Receiving objects: 13% (14/106) Receiving objects: 14% (15/106) Receiving objects: 15% (16/106) Receiving objects: 16% (17/106) Receiving objects: 17% (19/106) remote: Total 106 (delta 85), reused 37 (delta 27), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 18% (20/106) Receiving objects: 19% (21/106) Receiving objects: 20% (22/106) Receiving objects: 21% (23/106) Receiving objects: 22% (24/106) Receiving objects: 23% (25/106) Receiving objects: 24% (26/106) Receiving objects: 25% (27/106) Receiving objects: 26% (28/106) Receiving objects: 27% (29/106) Receiving objects: 28% (30/106) Receiving objects: 29% (31/106) Receiving objects: 30% (32/106) Receiving objects: 31% (33/106) Receiving objects: 32% (34/106) Receiving objects: 33% (35/106) Receiving objects: 34% (37/106) Receiving objects: 35% (38/106) Receiving objects: 36% (39/106) Receiving objects: 37% (40/106) Receiving objects: 38% (41/106) Receiving objects: 39% (42/106) Receiving objects: 40% (43/106) Receiving objects: 41% (44/106) Receiving objects: 42% (45/106) Receiving objects: 43% (46/106) Receiving objects: 44% (47/106) Receiving objects: 45% (48/106) Receiving objects: 46% (49/106) Receiving objects: 47% (50/106) Receiving objects: 48% (51/106) Receiving objects: 49% (52/106) Receiving objects: 50% (53/106) Receiving objects: 51% (55/106) Receiving objects: 52% (56/106) Receiving objects: 53% (57/106) Receiving objects: 54% (58/106) Receiving objects: 55% (59/106) Receiving objects: 56% (60/106) Receiving objects: 57% (61/106) Receiving objects: 58% (62/106) Receiving objects: 59% (63/106) Receiving objects: 60% (64/106) Receiving objects: 61% (65/106) Receiving objects: 62% (66/106) Receiving objects: 63% (67/106) Receiving objects: 64% (68/106) Receiving objects: 65% (69/106) Receiving objects: 66% (70/106) Receiving objects: 67% (72/106) Receiving objects: 68% (73/106) Receiving objects: 69% (74/106) Receiving objects: 70% (75/106) Receiving objects: 71% (76/106) Receiving objects: 72% (77/106) Receiving objects: 73% (78/106) Receiving objects: 74% (79/106) Receiving objects: 75% (80/106) Receiving objects: 76% (81/106) Receiving objects: 77% (82/106) Receiving objects: 78% (83/106) Receiving objects: 79% (84/106) Receiving objects: 80% (85/106) Receiving objects: 81% (86/106) Receiving objects: 82% (87/106) Receiving objects: 83% (88/106) Receiving objects: 84% (90/106) Receiving objects: 85% (91/106) Receiving objects: 86% (92/106) Receiving objects: 87% (93/106) Receiving objects: 88% (94/106) Receiving objects: 89% (95/106) Receiving objects: 90% (96/106) Receiving objects: 91% (97/106) Receiving objects: 92% (98/106) Receiving objects: 93% (99/106) Receiving objects: 94% (100/106) Receiving objects: 95% (101/106) Receiving objects: 96% (102/106) Receiving objects: 97% (103/106) Receiving objects: 98% (104/106) Receiving objects: 99% (105/106) Receiving objects: 100% (106/106) Receiving objects: 100% (106/106), 19.61 KiB | 2.18 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/85) Resolving deltas: 1% (1/85) Resolving deltas: 2% (2/85) Resolving deltas: 3% (3/85) Resolving deltas: 4% (4/85) Resolving deltas: 5% (5/85) Resolving deltas: 7% (6/85) Resolving deltas: 8% (7/85) Resolving deltas: 11% (10/85) Resolving deltas: 12% (11/85) Resolving deltas: 15% (13/85) Resolving deltas: 18% (16/85) Resolving deltas: 21% (18/85) Resolving deltas: 24% (21/85) Resolving deltas: 28% (24/85) Resolving deltas: 31% (27/85) Resolving deltas: 34% (29/85) Resolving deltas: 38% (33/85) Resolving deltas: 40% (34/85) Resolving deltas: 47% (40/85) Resolving deltas: 51% (44/85) Resolving deltas: 52% (45/85) Resolving deltas: 54% (46/85) Resolving deltas: 56% (48/85) Resolving deltas: 58% (50/85) Resolving deltas: 62% (53/85) Resolving deltas: 64% (55/85) Resolving deltas: 65% (56/85) Resolving deltas: 68% (58/85) Resolving deltas: 70% (60/85) Resolving deltas: 72% (62/85) Resolving deltas: 74% (63/85) Resolving deltas: 75% (64/85) Resolving deltas: 76% (65/85) Resolving deltas: 77% (66/85) Resolving deltas: 78% (67/85) Resolving deltas: 80% (68/85) Resolving deltas: 81% (69/85) Resolving deltas: 82% (70/85) Resolving deltas: 85% (73/85) Resolving deltas: 88% (75/85) Resolving deltas: 89% (76/85) Resolving deltas: 90% (77/85) Resolving deltas: 95% (81/85) Resolving deltas: 96% (82/85) Resolving deltas: 98% (84/85) Resolving deltas: 100% (85/85) Resolving deltas: 100% (85/85), completed with 42 local objects. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/json-schema-org/JSON-Schema-Test-Suite Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 8c3d56df71754e6b1fd4c5e48e93e4047840bbe5 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/JSON-Schema-Test-Suite': checked out '8c3d56df71754e6b1fd4c5e48e93e4047840bbe5' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 110, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/110) remote: Counting objects: 1% (2/110) remote: Counting objects: 2% (3/110) remote: Counting objects: 3% (4/110) remote: Counting objects: 4% (5/110) remote: Counting objects: 5% (6/110) remote: Counting objects: 6% (7/110) remote: Counting objects: 7% (8/110) remote: Counting objects: 8% (9/110) remote: Counting objects: 9% (10/110) remote: Counting objects: 10% (11/110) remote: Counting objects: 11% (13/110) remote: Counting objects: 12% (14/110) remote: Counting objects: 13% (15/110) remote: Counting objects: 14% (16/110) remote: Counting objects: 15% (17/110) remote: Counting objects: 16% (18/110) remote: Counting objects: 17% (19/110) remote: Counting objects: 18% (20/110) remote: Counting objects: 19% (21/110) remote: Counting objects: 20% (22/110) remote: Counting objects: 21% (24/110) remote: Counting objects: 22% (25/110) remote: Counting objects: 23% (26/110) remote: Counting objects: 24% (27/110) remote: Counting objects: 25% (28/110) remote: Counting objects: 26% (29/110) remote: Counting objects: 27% (30/110) remote: Counting objects: 28% (31/110) remote: Counting objects: 29% (32/110) remote: Counting objects: 30% (33/110) remote: Counting objects: 31% (35/110) remote: Counting objects: 32% (36/110) remote: Counting objects: 33% (37/110) remote: Counting objects: 34% (38/110) remote: Counting objects: 35% (39/110) remote: Counting objects: 36% (40/110) remote: Counting objects: 37% (41/110) remote: Counting objects: 38% (42/110) remote: Counting objects: 39% (43/110) remote: Counting objects: 40% (44/110) remote: Counting objects: 41% (46/110) remote: Counting objects: 42% (47/110) remote: Counting objects: 43% (48/110) remote: Counting objects: 44% (49/110) remote: Counting objects: 45% (50/110) remote: Counting objects: 46% (51/110) remote: Counting objects: 47% (52/110) remote: Counting objects: 48% (53/110) remote: Counting objects: 49% (54/110) remote: Counting objects: 50% (55/110) remote: Counting objects: 51% (57/110) remote: Counting objects: 52% (58/110) remote: Counting objects: 53% (59/110) remote: Counting objects: 54% (60/110) remote: Counting objects: 55% (61/110) remote: Counting objects: 56% (62/110) remote: Counting objects: 57% (63/110) remote: Counting objects: 58% (64/110) remote: Counting objects: 59% (65/110) remote: Counting objects: 60% (66/110) remote: Counting objects: 61% (68/110) remote: Counting objects: 62% (69/110) remote: Counting objects: 63% (70/110) remote: Counting objects: 64% (71/110) remote: Counting objects: 65% (72/110) remote: Counting objects: 66% (73/110) remote: Counting objects: 67% (74/110) remote: Counting objects: 68% (75/110) remote: Counting objects: 69% (76/110) remote: Counting objects: 70% (77/110) remote: Counting objects: 71% (79/110) remote: Counting objects: 72% (80/110) remote: Counting objects: 73% (81/110) remote: Counting objects: 74% (82/110) remote: Counting objects: 75% (83/110) remote: Counting objects: 76% (84/110) remote: Counting objects: 77% (85/110) remote: Counting objects: 78% (86/110) remote: Counting objects: 79% (87/110) remote: Counting objects: 80% (88/110) remote: Counting objects: 81% (90/110) remote: Counting objects: 82% (91/110) remote: Counting objects: 83% (92/110) remote: Counting objects: 84% (93/110) remote: Counting objects: 85% (94/110) remote: Counting objects: 86% (95/110) remote: Counting objects: 87% (96/110) remote: Counting objects: 88% (97/110) remote: Counting objects: 89% (98/110) remote: Counting objects: 90% (99/110) remote: Counting objects: 91% (101/110) remote: Counting objects: 92% (102/110) remote: Counting objects: 93% (103/110) remote: Counting objects: 94% (104/110) remote: Counting objects: 95% (105/110) remote: Counting objects: 96% (106/110) remote: Counting objects: 97% (107/110) remote: Counting objects: 98% (108/110) remote: Counting objects: 99% (109/110) remote: Counting objects: 100% (110/110) remote: Counting objects: 100% (110/110), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 1% (1/51) remote: Compressing objects: 3% (2/51) remote: Compressing objects: 5% (3/51) remote: Compressing objects: 7% (4/51) remote: Compressing objects: 9% (5/51) remote: Compressing objects: 11% (6/51) remote: Compressing objects: 13% (7/51) remote: Compressing objects: 15% (8/51) remote: Compressing objects: 17% (9/51) remote: Compressing objects: 19% (10/51) remote: Compressing objects: 21% (11/51) remote: Compressing objects: 23% (12/51) remote: Compressing objects: 25% (13/51) remote: Compressing objects: 27% (14/51) remote: Compressing objects: 29% (15/51) remote: Compressing objects: 31% (16/51) remote: Compressing objects: 33% (17/51) remote: Compressing objects: 35% (18/51) remote: Compressing objects: 37% (19/51) remote: Compressing objects: 39% (20/51) remote: Compressing objects: 41% (21/51) remote: Compressing objects: 43% (22/51) remote: Compressing objects: 45% (23/51) remote: Compressing objects: 47% (24/51) remote: Compressing objects: 49% (25/51) remote: Compressing objects: 50% (26/51) remote: Compressing objects: 52% (27/51) remote: Compressing objects: 54% (28/51) remote: Compressing objects: 56% (29/51) remote: Compressing objects: 58% (30/51) remote: Compressing objects: 60% (31/51) remote: Compressing objects: 62% (32/51) remote: Compressing objects: 64% (33/51) remote: Compressing objects: 66% (34/51) remote: Compressing objects: 68% (35/51) remote: Compressing objects: 70% (36/51) remote: Compressing objects: 72% (37/51) remote: Compressing objects: 74% (38/51) remote: Compressing objects: 76% (39/51) remote: Compressing objects: 78% (40/51) remote: Compressing objects: 80% (41/51) remote: Compressing objects: 82% (42/51) remote: Compressing objects: 84% (43/51) remote: Compressing objects: 86% (44/51) remote: Compressing objects: 88% (45/51) remote: Compressing objects: 90% (46/51) remote: Compressing objects: 92% (47/51) remote: Compressing objects: 94% (48/51) remote: Compressing objects: 96% (49/51) remote: Compressing objects: 98% (50/51) remote: Compressing objects: 100% (51/51) remote: Compressing objects: 100% (51/51), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 56 (delta 48), reused 7 (delta 2), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 1% (1/56) Unpacking objects: 3% (2/56) Unpacking objects: 5% (3/56) Unpacking objects: 7% (4/56) Unpacking objects: 8% (5/56) Unpacking objects: 10% (6/56) Unpacking objects: 12% (7/56) Unpacking objects: 14% (8/56) Unpacking objects: 16% (9/56) Unpacking objects: 17% (10/56) Unpacking objects: 19% (11/56) Unpacking objects: 21% (12/56) Unpacking objects: 23% (13/56) Unpacking objects: 25% (14/56) Unpacking objects: 26% (15/56) Unpacking objects: 28% (16/56) Unpacking objects: 30% (17/56) Unpacking objects: 32% (18/56) Unpacking objects: 33% (19/56) Unpacking objects: 35% (20/56) Unpacking objects: 37% (21/56) Unpacking objects: 39% (22/56) Unpacking objects: 41% (23/56) Unpacking objects: 42% (24/56) Unpacking objects: 44% (25/56) Unpacking objects: 46% (26/56) Unpacking objects: 48% (27/56) Unpacking objects: 50% (28/56) Unpacking objects: 51% (29/56) Unpacking objects: 53% (30/56) Unpacking objects: 55% (31/56) Unpacking objects: 57% (32/56) Unpacking objects: 58% (33/56) Unpacking objects: 60% (34/56) Unpacking objects: 62% (35/56) Unpacking objects: 64% (36/56) Unpacking objects: 66% (37/56) Unpacking objects: 67% (38/56) Unpacking objects: 69% (39/56) Unpacking objects: 71% (40/56) Unpacking objects: 73% (41/56) Unpacking objects: 75% (42/56) Unpacking objects: 76% (43/56) Unpacking objects: 78% (44/56) Unpacking objects: 80% (45/56) Unpacking objects: 82% (46/56) Unpacking objects: 83% (47/56) Unpacking objects: 85% (48/56) Unpacking objects: 87% (49/56) Unpacking objects: 89% (50/56) Unpacking objects: 91% (51/56) Unpacking objects: 92% (52/56) Unpacking objects: 94% (53/56) Unpacking objects: 96% (54/56) Unpacking objects: 98% (55/56) Unpacking objects: 100% (56/56) Unpacking objects: 100% (56/56), 19.27 KiB | 308.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/google/googletest Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 52204f78f94d7512df1f0f3bea1d47437a2c3a58 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/googletest': checked out '52204f78f94d7512df1f0f3bea1d47437a2c3a58' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/json11': checked out '2df9473fb3605980db55ecddf34392a2e832ad35' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 93, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 1% (1/93) remote: Counting objects: 2% (2/93) remote: Counting objects: 3% (3/93) remote: Counting objects: 4% (4/93) remote: Counting objects: 5% (5/93) remote: Counting objects: 6% (6/93) remote: Counting objects: 7% (7/93) remote: Counting objects: 8% (8/93) remote: Counting objects: 9% (9/93) remote: Counting objects: 10% (10/93) remote: Counting objects: 11% (11/93) remote: Counting objects: 12% (12/93) remote: Counting objects: 13% (13/93) remote: Counting objects: 15% (14/93) remote: Counting objects: 16% (15/93) remote: Counting objects: 17% (16/93) remote: Counting objects: 18% (17/93) remote: Counting objects: 19% (18/93) remote: Counting objects: 20% (19/93) remote: Counting objects: 21% (20/93) remote: Counting objects: 22% (21/93) remote: Counting objects: 23% (22/93) remote: Counting objects: 24% (23/93) remote: Counting objects: 25% (24/93) remote: Counting objects: 26% (25/93) remote: Counting objects: 27% (26/93) remote: Counting objects: 29% (27/93) remote: Counting objects: 30% (28/93) remote: Counting objects: 31% (29/93) remote: Counting objects: 32% (30/93) remote: Counting objects: 33% (31/93) remote: Counting objects: 34% (32/93) remote: Counting objects: 35% (33/93) remote: Counting objects: 36% (34/93) remote: Counting objects: 37% (35/93) remote: Counting objects: 38% (36/93) remote: Counting objects: 39% (37/93) remote: Counting objects: 40% (38/93) remote: Counting objects: 41% (39/93) remote: Counting objects: 43% (40/93) remote: Counting objects: 44% (41/93) remote: Counting objects: 45% (42/93) remote: Counting objects: 46% (43/93) remote: Counting objects: 47% (44/93) remote: Counting objects: 48% (45/93) remote: Counting objects: 49% (46/93) remote: Counting objects: 50% (47/93) remote: Counting objects: 51% (48/93) remote: Counting objects: 52% (49/93) remote: Counting objects: 53% (50/93) remote: Counting objects: 54% (51/93) remote: Counting objects: 55% (52/93) remote: Counting objects: 56% (53/93) remote: Counting objects: 58% (54/93) remote: Counting objects: 59% (55/93) remote: Counting objects: 60% (56/93) remote: Counting objects: 61% (57/93) remote: Counting objects: 62% (58/93) remote: Counting objects: 63% (59/93) remote: Counting objects: 64% (60/93) remote: Counting objects: 65% (61/93) remote: Counting objects: 66% (62/93) remote: Counting objects: 67% (63/93) remote: Counting objects: 68% (64/93) remote: Counting objects: 69% (65/93) remote: Counting objects: 70% (66/93) remote: Counting objects: 72% (67/93) remote: Counting objects: 73% (68/93) remote: Counting objects: 74% (69/93) remote: Counting objects: 75% (70/93) remote: Counting objects: 76% (71/93) remote: Counting objects: 77% (72/93) remote: Counting objects: 78% (73/93) remote: Counting objects: 79% (74/93) remote: Counting objects: 80% (75/93) remote: Counting objects: 81% (76/93) remote: Counting objects: 82% (77/93) remote: Counting objects: 83% (78/93) remote: Counting objects: 84% (79/93) remote: Counting objects: 86% (80/93) remote: Counting objects: 87% (81/93) remote: Counting objects: 88% (82/93) remote: Counting objects: 89% (83/93) remote: Counting objects: 90% (84/93) remote: Counting objects: 91% (85/93) remote: Counting objects: 92% (86/93) remote: Counting objects: 93% (87/93) remote: Counting objects: 94% (88/93) remote: Counting objects: 95% (89/93) remote: Counting objects: 96% (90/93) remote: Counting objects: 97% (91/93) remote: Counting objects: 98% (92/93) remote: Counting objects: 100% (93/93) remote: Counting objects: 100% (93/93), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 2% (1/46) remote: Compressing objects: 4% (2/46) remote: Compressing objects: 6% (3/46) remote: Compressing objects: 8% (4/46) remote: Compressing objects: 10% (5/46) remote: Compressing objects: 13% (6/46) remote: Compressing objects: 15% (7/46) remote: Compressing objects: 17% (8/46) remote: Compressing objects: 19% (9/46) remote: Compressing objects: 21% (10/46) remote: Compressing objects: 23% (11/46) remote: Compressing objects: 26% (12/46) remote: Compressing objects: 28% (13/46) remote: Compressing objects: 30% (14/46) remote: Compressing objects: 32% (15/46) remote: Compressing objects: 34% (16/46) remote: Compressing objects: 36% (17/46) remote: Compressing objects: 39% (18/46) remote: Compressing objects: 41% (19/46) remote: Compressing objects: 43% (20/46) remote: Compressing objects: 45% (21/46) remote: Compressing objects: 47% (22/46) remote: Compressing objects: 50% (23/46) remote: Compressing objects: 52% (24/46) remote: Compressing objects: 54% (25/46) remote: Compressing objects: 56% (26/46) remote: Compressing objects: 58% (27/46) remote: Compressing objects: 60% (28/46) remote: Compressing objects: 63% (29/46) remote: Compressing objects: 65% (30/46) remote: Compressing objects: 67% (31/46) remote: Compressing objects: 69% (32/46) remote: Compressing objects: 71% (33/46) remote: Compressing objects: 73% (34/46) remote: Compressing objects: 76% (35/46) remote: Compressing objects: 78% (36/46) remote: Compressing objects: 80% (37/46) remote: Compressing objects: 82% (38/46) remote: Compressing objects: 84% (39/46) remote: Compressing objects: 86% (40/46) remote: Compressing objects: 89% (41/46) remote: Compressing objects: 91% (42/46) remote: Compressing objects: 93% (43/46) remote: Compressing objects: 95% (44/46) remote: Compressing objects: 97% (45/46) remote: Compressing objects: 100% (46/46) remote: Compressing objects: 100% (46/46), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 52 (delta 35), reused 12 (delta 2), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 1% (1/52) Unpacking objects: 3% (2/52) Unpacking objects: 5% (3/52) Unpacking objects: 7% (4/52) Unpacking objects: 9% (5/52) Unpacking objects: 11% (6/52) Unpacking objects: 13% (7/52) Unpacking objects: 15% (8/52) Unpacking objects: 17% (9/52) Unpacking objects: 19% (10/52) Unpacking objects: 21% (11/52) Unpacking objects: 23% (12/52) Unpacking objects: 25% (13/52) Unpacking objects: 26% (14/52) Unpacking objects: 28% (15/52) Unpacking objects: 30% (16/52) Unpacking objects: 32% (17/52) Unpacking objects: 34% (18/52) Unpacking objects: 36% (19/52) Unpacking objects: 38% (20/52) Unpacking objects: 40% (21/52) Unpacking objects: 42% (22/52) Unpacking objects: 44% (23/52) Unpacking objects: 46% (24/52) Unpacking objects: 48% (25/52) Unpacking objects: 50% (26/52) Unpacking objects: 51% (27/52) Unpacking objects: 53% (28/52) Unpacking objects: 55% (29/52) Unpacking objects: 57% (30/52) Unpacking objects: 59% (31/52) Unpacking objects: 61% (32/52) Unpacking objects: 63% (33/52) Unpacking objects: 65% (34/52) Unpacking objects: 67% (35/52) Unpacking objects: 69% (36/52) Unpacking objects: 71% (37/52) Unpacking objects: 73% (38/52) Unpacking objects: 75% (39/52) Unpacking objects: 76% (40/52) Unpacking objects: 78% (41/52) Unpacking objects: 80% (42/52) Unpacking objects: 82% (43/52) Unpacking objects: 84% (44/52) Unpacking objects: 86% (45/52) Unpacking objects: 88% (46/52) Unpacking objects: 90% (47/52) Unpacking objects: 92% (48/52) Unpacking objects: 94% (49/52) Unpacking objects: 96% (50/52) Unpacking objects: 98% (51/52) Unpacking objects: 100% (52/52) Unpacking objects: 100% (52/52), 14.05 KiB | 625.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/open-source-parsers/jsoncpp Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 5defb4ed1a4293b8e2bf641e16b156fb9de498cc -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/jsoncpp': checked out '5defb4ed1a4293b8e2bf641e16b156fb9de498cc' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 1165, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/1165) remote: Counting objects: 1% (12/1165) remote: Counting objects: 2% (24/1165) remote: Counting objects: 3% (35/1165) remote: Counting objects: 4% (47/1165) remote: Counting objects: 5% (59/1165) remote: Counting objects: 6% (70/1165) remote: Counting objects: 7% (82/1165) remote: Counting objects: 8% (94/1165) remote: Counting objects: 9% (105/1165) remote: Counting objects: 10% (117/1165) remote: Counting objects: 11% (129/1165) remote: Counting objects: 12% (140/1165) remote: Counting objects: 13% (152/1165) remote: Counting objects: 14% (164/1165) remote: Counting objects: 15% (175/1165) remote: Counting objects: 16% (187/1165) remote: Counting objects: 17% (199/1165) remote: Counting objects: 18% (210/1165) remote: Counting objects: 19% (222/1165) remote: Counting objects: 20% (233/1165) remote: Counting objects: 21% (245/1165) remote: Counting objects: 22% (257/1165) remote: Counting objects: 23% (268/1165) remote: Counting objects: 24% (280/1165) remote: Counting objects: 25% (292/1165) remote: Counting objects: 26% (303/1165) remote: Counting objects: 27% (315/1165) remote: Counting objects: 28% (327/1165) remote: Counting objects: 29% (338/1165) remote: Counting objects: 30% (350/1165) remote: Counting objects: 31% (362/1165) remote: Counting objects: 32% (373/1165) remote: Counting objects: 33% (385/1165) remote: Counting objects: 34% (397/1165) remote: Counting objects: 35% (408/1165) remote: Counting objects: 36% (420/1165) remote: Counting objects: 37% (432/1165) remote: Counting objects: 38% (443/1165) remote: Counting objects: 39% (455/1165) remote: Counting objects: 40% (466/1165) remote: Counting objects: 41% (478/1165) remote: Counting objects: 42% (490/1165) remote: Counting objects: 43% (501/1165) remote: Counting objects: 44% (513/1165) remote: Counting objects: 45% (525/1165) remote: Counting objects: 46% (536/1165) remote: Counting objects: 47% (548/1165) remote: Counting objects: 48% (560/1165) remote: Counting objects: 49% (571/1165) remote: Counting objects: 50% (583/1165) remote: Counting objects: 51% (595/1165) remote: Counting objects: 52% (606/1165) remote: Counting objects: 53% (618/1165) remote: Counting objects: 54% (630/1165) remote: Counting objects: 55% (641/1165) remote: Counting objects: 56% (653/1165) remote: Counting objects: 57% (665/1165) remote: Counting objects: 58% (676/1165) remote: Counting objects: 59% (688/1165) remote: Counting objects: 60% (699/1165) remote: Counting objects: 61% (711/1165) remote: Counting objects: 62% (723/1165) remote: Counting objects: 63% (734/1165) remote: Counting objects: 64% (746/1165) remote: Counting objects: 65% (758/1165) remote: Counting objects: 66% (769/1165) remote: Counting objects: 67% (781/1165) remote: Counting objects: 68% (793/1165) remote: Counting objects: 69% (804/1165) remote: Counting objects: 70% (816/1165) remote: Counting objects: 71% (828/1165) remote: Counting objects: 72% (839/1165) remote: Counting objects: 73% (851/1165) remote: Counting objects: 74% (863/1165) remote: Counting objects: 75% (874/1165) remote: Counting objects: 76% (886/1165) remote: Counting objects: 77% (898/1165) remote: Counting objects: 78% (909/1165) remote: Counting objects: 79% (921/1165) remote: Counting objects: 80% (932/1165) remote: Counting objects: 81% (944/1165) remote: Counting objects: 82% (956/1165) remote: Counting objects: 83% (967/1165) remote: Counting objects: 84% (979/1165) remote: Counting objects: 85% (991/1165) remote: Counting objects: 86% (1002/1165) remote: Counting objects: 87% (1014/1165) remote: Counting objects: 88% (1026/1165) remote: Counting objects: 89% (1037/1165) remote: Counting objects: 90% (1049/1165) remote: Counting objects: 91% (1061/1165) remote: Counting objects: 92% (1072/1165) remote: Counting objects: 93% (1084/1165) remote: Counting objects: 94% (1096/1165) remote: Counting objects: 95% (1107/1165) remote: Counting objects: 96% (1119/1165) remote: Counting objects: 97% (1131/1165) remote: Counting objects: 98% (1142/1165) remote: Counting objects: 99% (1154/1165) remote: Counting objects: 100% (1165/1165) remote: Counting objects: 100% (1165/1165), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 0% (1/482) remote: Compressing objects: 1% (5/482) remote: Compressing objects: 2% (10/482) remote: Compressing objects: 3% (15/482) remote: Compressing objects: 4% (20/482) remote: Compressing objects: 5% (25/482) remote: Compressing objects: 6% (29/482) remote: Compressing objects: 7% (34/482) remote: Compressing objects: 8% (39/482) remote: Compressing objects: 9% (44/482) remote: Compressing objects: 10% (49/482) remote: Compressing objects: 11% (54/482) remote: Compressing objects: 12% (58/482) remote: Compressing objects: 13% (63/482) remote: Compressing objects: 14% (68/482) remote: Compressing objects: 15% (73/482) remote: Compressing objects: 16% (78/482) remote: Compressing objects: 17% (82/482) remote: Compressing objects: 18% (87/482) remote: Compressing objects: 19% (92/482) remote: Compressing objects: 20% (97/482) remote: Compressing objects: 21% (102/482) remote: Compressing objects: 22% (107/482) remote: Compressing objects: 23% (111/482) remote: Compressing objects: 24% (116/482) remote: Compressing objects: 25% (121/482) remote: Compressing objects: 26% (126/482) remote: Compressing objects: 27% (131/482) remote: Compressing objects: 28% (135/482) remote: Compressing objects: 29% (140/482) remote: Compressing objects: 30% (145/482) remote: Compressing objects: 31% (150/482) remote: Compressing objects: 32% (155/482) remote: Compressing objects: 33% (160/482) remote: Compressing objects: 34% (164/482) remote: Compressing objects: 35% (169/482) remote: Compressing objects: 36% (174/482) remote: Compressing objects: 37% (179/482) remote: Compressing objects: 38% (184/482) remote: Compressing objects: 39% (188/482) remote: Compressing objects: 40% (193/482) remote: Compressing objects: 41% (198/482) remote: Compressing objects: 42% (203/482) remote: Compressing objects: 43% (208/482) remote: Compressing objects: 44% (213/482) remote: Compressing objects: 45% (217/482) remote: Compressing objects: 46% (222/482) remote: Compressing objects: 47% (227/482) remote: Compressing objects: 48% (232/482) remote: Compressing objects: 49% (237/482) remote: Compressing objects: 50% (241/482) remote: Compressing objects: 51% (246/482) remote: Compressing objects: 52% (251/482) remote: Compressing objects: 53% (256/482) remote: Compressing objects: 54% (261/482) remote: Compressing objects: 55% (266/482) remote: Compressing objects: 56% (270/482) remote: Compressing objects: 57% (275/482) remote: Compressing objects: 58% (280/482) remote: Compressing objects: 59% (285/482) remote: Compressing objects: 60% (290/482) remote: Compressing objects: 61% (295/482) remote: Compressing objects: 62% (299/482) remote: Compressing objects: 63% (304/482) remote: Compressing objects: 64% (309/482) remote: Compressing objects: 65% (314/482) remote: Compressing objects: 66% (319/482) remote: Compressing objects: 67% (323/482) remote: Compressing objects: 68% (328/482) remote: Compressing objects: 69% (333/482) remote: Compressing objects: 70% (338/482) remote: Compressing objects: 71% (343/482) remote: Compressing objects: 72% (348/482) remote: Compressing objects: 73% (352/482) remote: Compressing objects: 74% (357/482) remote: Compressing objects: 75% (362/482) remote: Compressing objects: 76% (367/482) remote: Compressing objects: 77% (372/482) remote: Compressing objects: 78% (376/482) remote: Compressing objects: 79% (381/482) remote: Compressing objects: 80% (386/482) remote: Compressing objects: 81% (391/482) remote: Compressing objects: 82% (396/482) remote: Compressing objects: 83% (401/482) remote: Compressing objects: 84% (405/482) remote: Compressing objects: 85% (410/482) remote: Compressing objects: 86% (415/482) remote: Compressing objects: 87% (420/482) remote: Compressing objects: 88% (425/482) remote: Compressing objects: 89% (429/482) remote: Compressing objects: 90% (434/482) remote: Compressing objects: 91% (439/482) remote: Compressing objects: 92% (444/482) remote: Compressing objects: 93% (449/482) remote: Compressing objects: 94% (454/482) remote: Compressing objects: 95% (458/482) remote: Compressing objects: 96% (463/482) remote: Compressing objects: 97% (468/482) remote: Compressing objects: 98% (473/482) remote: Compressing objects: 99% (478/482) remote: Compressing objects: 100% (482/482) remote: Compressing objects: 100% (482/482), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/1120) Receiving objects: 1% (12/1120) Receiving objects: 2% (23/1120) Receiving objects: 3% (34/1120) Receiving objects: 4% (45/1120) Receiving objects: 5% (56/1120) Receiving objects: 6% (68/1120) Receiving objects: 7% (79/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 8% (90/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 9% (101/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 10% (112/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 11% (124/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 12% (135/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 13% (146/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 14% (157/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 15% (168/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 16% (180/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 17% (191/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 18% (202/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 19% (213/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 20% (224/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 21% (236/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 22% (247/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 23% (258/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 24% (269/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 25% (280/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 26% (292/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 27% (303/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 28% (314/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 29% (325/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 30% (336/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 31% (348/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 32% (359/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 33% (370/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 34% (381/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 35% (392/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 36% (404/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 37% (415/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 38% (426/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 39% (437/1120), 10.21 MiB | 20.42 MiB/s Receiving objects: 39% (438/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 40% (448/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 41% (460/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 42% (471/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 43% (482/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 44% (493/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 45% (504/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 46% (516/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 47% (527/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 48% (538/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 49% (549/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 50% (560/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 51% (572/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 52% (583/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 53% (594/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 54% (605/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 55% (616/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 56% (628/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 57% (639/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 58% (650/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 59% (661/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 60% (672/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 61% (684/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 62% (695/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 63% (706/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 64% (717/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 65% (728/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 66% (740/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 67% (751/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 68% (762/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 69% (773/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 70% (784/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 71% (796/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 72% (807/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 73% (818/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 74% (829/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 75% (840/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 76% (852/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 77% (863/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 78% (874/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 79% (885/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 80% (896/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 81% (908/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 82% (919/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 83% (930/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 84% (941/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 85% (952/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 86% (964/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 87% (975/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 88% (986/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 89% (997/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 90% (1008/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 91% (1020/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 92% (1031/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 93% (1042/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 94% (1053/1120), 26.29 MiB | 26.29 MiB/s Receiving objects: 94% (1058/1120), 60.59 MiB | 30.29 MiB/s Receiving objects: 94% (1063/1120), 104.86 MiB | 34.95 MiB/s Receiving objects: 95% (1064/1120), 104.86 MiB | 34.95 MiB/s Receiving objects: 96% (1076/1120), 104.86 MiB | 34.95 MiB/s Receiving objects: 97% (1087/1120), 104.86 MiB | 34.95 MiB/s Receiving objects: 98% (1098/1120), 104.86 MiB | 34.95 MiB/s Receiving objects: 99% (1109/1120), 104.86 MiB | 34.95 MiB/s remote: Total 1120 (delta 80), reused 950 (delta 22), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 100% (1120/1120), 104.86 MiB | 34.95 MiB/s Receiving objects: 100% (1120/1120), 107.16 MiB | 35.14 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/80) Resolving deltas: 1% (1/80) Resolving deltas: 2% (2/80) Resolving deltas: 3% (3/80) Resolving deltas: 5% (4/80) Resolving deltas: 7% (6/80) Resolving deltas: 8% (7/80) Resolving deltas: 10% (8/80) Resolving deltas: 11% (9/80) Resolving deltas: 12% (10/80) Resolving deltas: 13% (11/80) Resolving deltas: 16% (13/80) Resolving deltas: 17% (14/80) Resolving deltas: 18% (15/80) Resolving deltas: 20% (16/80) Resolving deltas: 21% (17/80) Resolving deltas: 22% (18/80) Resolving deltas: 23% (19/80) Resolving deltas: 25% (20/80) Resolving deltas: 26% (21/80) Resolving deltas: 27% (22/80) Resolving deltas: 30% (24/80) Resolving deltas: 31% (25/80) Resolving deltas: 32% (26/80) Resolving deltas: 37% (30/80) Resolving deltas: 38% (31/80) Resolving deltas: 41% (33/80) Resolving deltas: 46% (37/80) Resolving deltas: 47% (38/80) Resolving deltas: 48% (39/80) Resolving deltas: 53% (43/80) Resolving deltas: 56% (45/80) Resolving deltas: 60% (48/80) Resolving deltas: 61% (49/80) Resolving deltas: 62% (50/80) Resolving deltas: 63% (51/80) Resolving deltas: 65% (52/80) Resolving deltas: 66% (53/80) Resolving deltas: 67% (54/80) Resolving deltas: 68% (55/80) Resolving deltas: 70% (56/80) Resolving deltas: 71% (57/80) Resolving deltas: 72% (58/80) Resolving deltas: 76% (61/80) Resolving deltas: 77% (62/80) Resolving deltas: 78% (63/80) Resolving deltas: 80% (64/80) Resolving deltas: 81% (65/80) Resolving deltas: 82% (66/80) Resolving deltas: 83% (67/80) Resolving deltas: 85% (68/80) Resolving deltas: 86% (69/80) Resolving deltas: 87% (70/80) Resolving deltas: 88% (71/80) Resolving deltas: 90% (72/80) Resolving deltas: 91% (73/80) Resolving deltas: 92% (74/80) Resolving deltas: 93% (75/80) Resolving deltas: 95% (76/80) Resolving deltas: 96% (77/80) Resolving deltas: 97% (78/80) Resolving deltas: 98% (79/80) Resolving deltas: 100% (80/80) Resolving deltas: 100% (80/80), completed with 23 local objects. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/nlohmann/json Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 183390c10b8ba4aa33934ae593f82f352befefc8 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/nlohmann-json': checked out '183390c10b8ba4aa33934ae593f82f352befefc8' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/picojson': checked out '9dfda04e89c28a9e602ce9ef626dd9b6acbc6e60' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 92, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 1% (1/92) remote: Counting objects: 2% (2/92) remote: Counting objects: 3% (3/92) remote: Counting objects: 4% (4/92) remote: Counting objects: 5% (5/92) remote: Counting objects: 6% (6/92) remote: Counting objects: 7% (7/92) remote: Counting objects: 8% (8/92) remote: Counting objects: 9% (9/92) remote: Counting objects: 10% (10/92) remote: Counting objects: 11% (11/92) remote: Counting objects: 13% (12/92) remote: Counting objects: 14% (13/92) remote: Counting objects: 15% (14/92) remote: Counting objects: 16% (15/92) remote: Counting objects: 17% (16/92) remote: Counting objects: 18% (17/92) remote: Counting objects: 19% (18/92) remote: Counting objects: 20% (19/92) remote: Counting objects: 21% (20/92) remote: Counting objects: 22% (21/92) remote: Counting objects: 23% (22/92) remote: Counting objects: 25% (23/92) remote: Counting objects: 26% (24/92) remote: Counting objects: 27% (25/92) remote: Counting objects: 28% (26/92) remote: Counting objects: 29% (27/92) remote: Counting objects: 30% (28/92) remote: Counting objects: 31% (29/92) remote: Counting objects: 32% (30/92) remote: Counting objects: 33% (31/92) remote: Counting objects: 34% (32/92) remote: Counting objects: 35% (33/92) remote: Counting objects: 36% (34/92) remote: Counting objects: 38% (35/92) remote: Counting objects: 39% (36/92) remote: Counting objects: 40% (37/92) remote: Counting objects: 41% (38/92) remote: Counting objects: 42% (39/92) remote: Counting objects: 43% (40/92) remote: Counting objects: 44% (41/92) remote: Counting objects: 45% (42/92) remote: Counting objects: 46% (43/92) remote: Counting objects: 47% (44/92) remote: Counting objects: 48% (45/92) remote: Counting objects: 50% (46/92) remote: Counting objects: 51% (47/92) remote: Counting objects: 52% (48/92) remote: Counting objects: 53% (49/92) remote: Counting objects: 54% (50/92) remote: Counting objects: 55% (51/92) remote: Counting objects: 56% (52/92) remote: Counting objects: 57% (53/92) remote: Counting objects: 58% (54/92) remote: Counting objects: 59% (55/92) remote: Counting objects: 60% (56/92) remote: Counting objects: 61% (57/92) remote: Counting objects: 63% (58/92) remote: Counting objects: 64% (59/92) remote: Counting objects: 65% (60/92) remote: Counting objects: 66% (61/92) remote: Counting objects: 67% (62/92) remote: Counting objects: 68% (63/92) remote: Counting objects: 69% (64/92) remote: Counting objects: 70% (65/92) remote: Counting objects: 71% (66/92) remote: Counting objects: 72% (67/92) remote: Counting objects: 73% (68/92) remote: Counting objects: 75% (69/92) remote: Counting objects: 76% (70/92) remote: Counting objects: 77% (71/92) remote: Counting objects: 78% (72/92) remote: Counting objects: 79% (73/92) remote: Counting objects: 80% (74/92) remote: Counting objects: 81% (75/92) remote: Counting objects: 82% (76/92) remote: Counting objects: 83% (77/92) remote: Counting objects: 84% (78/92) remote: Counting objects: 85% (79/92) remote: Counting objects: 86% (80/92) remote: Counting objects: 88% (81/92) remote: Counting objects: 89% (82/92) remote: Counting objects: 90% (83/92) remote: Counting objects: 91% (84/92) remote: Counting objects: 92% (85/92) remote: Counting objects: 93% (86/92) remote: Counting objects: 94% (87/92) remote: Counting objects: 95% (88/92) remote: Counting objects: 96% (89/92) remote: Counting objects: 97% (90/92) remote: Counting objects: 98% (91/92) remote: Counting objects: 100% (92/92) remote: Counting objects: 100% (92/92), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 2% (1/45) remote: Compressing objects: 4% (2/45) remote: Compressing objects: 6% (3/45) remote: Compressing objects: 8% (4/45) remote: Compressing objects: 11% (5/45) remote: Compressing objects: 13% (6/45) remote: Compressing objects: 15% (7/45) remote: Compressing objects: 17% (8/45) remote: Compressing objects: 20% (9/45) remote: Compressing objects: 22% (10/45) remote: Compressing objects: 24% (11/45) remote: Compressing objects: 26% (12/45) remote: Compressing objects: 28% (13/45) remote: Compressing objects: 31% (14/45) remote: Compressing objects: 33% (15/45) remote: Compressing objects: 35% (16/45) remote: Compressing objects: 37% (17/45) remote: Compressing objects: 40% (18/45) remote: Compressing objects: 42% (19/45) remote: Compressing objects: 44% (20/45) remote: Compressing objects: 46% (21/45) remote: Compressing objects: 48% (22/45) remote: Compressing objects: 51% (23/45) remote: Compressing objects: 53% (24/45) remote: Compressing objects: 55% (25/45) remote: Compressing objects: 57% (26/45) remote: Compressing objects: 60% (27/45) remote: Compressing objects: 62% (28/45) remote: Compressing objects: 64% (29/45) remote: Compressing objects: 66% (30/45) remote: Compressing objects: 68% (31/45) remote: Compressing objects: 71% (32/45) remote: Compressing objects: 73% (33/45) remote: Compressing objects: 75% (34/45) remote: Compressing objects: 77% (35/45) remote: Compressing objects: 80% (36/45) remote: Compressing objects: 82% (37/45) remote: Compressing objects: 84% (38/45) remote: Compressing objects: 86% (39/45) remote: Compressing objects: 88% (40/45) remote: Compressing objects: 91% (41/45) remote: Compressing objects: 93% (42/45) remote: Compressing objects: 95% (43/45) remote: Compressing objects: 97% (44/45) remote: Compressing objects: 100% (45/45) remote: Compressing objects: 100% (45/45), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 47 (delta 42), reused 4 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 2% (1/47) Unpacking objects: 4% (2/47) Unpacking objects: 6% (3/47) Unpacking objects: 8% (4/47) Unpacking objects: 10% (5/47) Unpacking objects: 12% (6/47) Unpacking objects: 14% (7/47) Unpacking objects: 17% (8/47) Unpacking objects: 19% (9/47) Unpacking objects: 21% (10/47) Unpacking objects: 23% (11/47) Unpacking objects: 25% (12/47) Unpacking objects: 27% (13/47) Unpacking objects: 29% (14/47) Unpacking objects: 31% (15/47) Unpacking objects: 34% (16/47) Unpacking objects: 36% (17/47) Unpacking objects: 38% (18/47) Unpacking objects: 40% (19/47) Unpacking objects: 42% (20/47) Unpacking objects: 44% (21/47) Unpacking objects: 46% (22/47) Unpacking objects: 48% (23/47) Unpacking objects: 51% (24/47) Unpacking objects: 53% (25/47) Unpacking objects: 55% (26/47) Unpacking objects: 57% (27/47) Unpacking objects: 59% (28/47) Unpacking objects: 61% (29/47) Unpacking objects: 63% (30/47) Unpacking objects: 65% (31/47) Unpacking objects: 68% (32/47) Unpacking objects: 70% (33/47) Unpacking objects: 72% (34/47) Unpacking objects: 74% (35/47) Unpacking objects: 76% (36/47) Unpacking objects: 78% (37/47) Unpacking objects: 80% (38/47) Unpacking objects: 82% (39/47) Unpacking objects: 85% (40/47) Unpacking objects: 87% (41/47) Unpacking objects: 89% (42/47) Unpacking objects: 91% (43/47) Unpacking objects: 93% (44/47) Unpacking objects: 95% (45/47) Unpacking objects: 97% (46/47) Unpacking objects: 100% (47/47) Unpacking objects: 100% (47/47), 9.04 KiB | 264.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/Tencent/rapidjson Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 06d58b9e848c650114556a23294d0b6440078c61 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/rapidjson': checked out '06d58b9e848c650114556a23294d0b6440078c61' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 414, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/414) remote: Counting objects: 1% (5/414) remote: Counting objects: 2% (9/414) remote: Counting objects: 3% (13/414) remote: Counting objects: 4% (17/414) remote: Counting objects: 5% (21/414) remote: Counting objects: 6% (25/414) remote: Counting objects: 7% (29/414) remote: Counting objects: 8% (34/414) remote: Counting objects: 9% (38/414) remote: Counting objects: 10% (42/414) remote: Counting objects: 11% (46/414) remote: Counting objects: 12% (50/414) remote: Counting objects: 13% (54/414) remote: Counting objects: 14% (58/414) remote: Counting objects: 15% (63/414) remote: Counting objects: 16% (67/414) remote: Counting objects: 17% (71/414) remote: Counting objects: 18% (75/414) remote: Counting objects: 19% (79/414) remote: Counting objects: 20% (83/414) remote: Counting objects: 21% (87/414) remote: Counting objects: 22% (92/414) remote: Counting objects: 23% (96/414) remote: Counting objects: 24% (100/414) remote: Counting objects: 25% (104/414) remote: Counting objects: 26% (108/414) remote: Counting objects: 27% (112/414) remote: Counting objects: 28% (116/414) remote: Counting objects: 29% (121/414) remote: Counting objects: 30% (125/414) remote: Counting objects: 31% (129/414) remote: Counting objects: 32% (133/414) remote: Counting objects: 33% (137/414) remote: Counting objects: 34% (141/414) remote: Counting objects: 35% (145/414) remote: Counting objects: 36% (150/414) remote: Counting objects: 37% (154/414) remote: Counting objects: 38% (158/414) remote: Counting objects: 39% (162/414) remote: Counting objects: 40% (166/414) remote: Counting objects: 41% (170/414) remote: Counting objects: 42% (174/414) remote: Counting objects: 43% (179/414) remote: Counting objects: 44% (183/414) remote: Counting objects: 45% (187/414) remote: Counting objects: 46% (191/414) remote: Counting objects: 47% (195/414) remote: Counting objects: 48% (199/414) remote: Counting objects: 49% (203/414) remote: Counting objects: 50% (207/414) remote: Counting objects: 51% (212/414) remote: Counting objects: 52% (216/414) remote: Counting objects: 53% (220/414) remote: Counting objects: 54% (224/414) remote: Counting objects: 55% (228/414) remote: Counting objects: 56% (232/414) remote: Counting objects: 57% (236/414) remote: Counting objects: 58% (241/414) remote: Counting objects: 59% (245/414) remote: Counting objects: 60% (249/414) remote: Counting objects: 61% (253/414) remote: Counting objects: 62% (257/414) remote: Counting objects: 63% (261/414) remote: Counting objects: 64% (265/414) remote: Counting objects: 65% (270/414) remote: Counting objects: 66% (274/414) remote: Counting objects: 67% (278/414) remote: Counting objects: 68% (282/414) remote: Counting objects: 69% (286/414) remote: Counting objects: 70% (290/414) remote: Counting objects: 71% (294/414) remote: Counting objects: 72% (299/414) remote: Counting objects: 73% (303/414) remote: Counting objects: 74% (307/414) remote: Counting objects: 75% (311/414) remote: Counting objects: 76% (315/414) remote: Counting objects: 77% (319/414) remote: Counting objects: 78% (323/414) remote: Counting objects: 79% (328/414) remote: Counting objects: 80% (332/414) remote: Counting objects: 81% (336/414) remote: Counting objects: 82% (340/414) remote: Counting objects: 83% (344/414) remote: Counting objects: 84% (348/414) remote: Counting objects: 85% (352/414) remote: Counting objects: 86% (357/414) remote: Counting objects: 87% (361/414) remote: Counting objects: 88% (365/414) remote: Counting objects: 89% (369/414) remote: Counting objects: 90% (373/414) remote: Counting objects: 91% (377/414) remote: Counting objects: 92% (381/414) remote: Counting objects: 93% (386/414) remote: Counting objects: 94% (390/414) remote: Counting objects: 95% (394/414) remote: Counting objects: 96% (398/414) remote: Counting objects: 97% (402/414) remote: Counting objects: 98% (406/414) remote: Counting objects: 99% (410/414) remote: Counting objects: 100% (414/414) remote: Counting objects: 100% (414/414), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 0% (1/281) remote: Compressing objects: 1% (3/281) remote: Compressing objects: 2% (6/281) remote: Compressing objects: 3% (9/281) remote: Compressing objects: 4% (12/281) remote: Compressing objects: 5% (15/281) remote: Compressing objects: 6% (17/281) remote: Compressing objects: 7% (20/281) remote: Compressing objects: 8% (23/281) remote: Compressing objects: 9% (26/281) remote: Compressing objects: 10% (29/281) remote: Compressing objects: 11% (31/281) remote: Compressing objects: 12% (34/281) remote: Compressing objects: 13% (37/281) remote: Compressing objects: 14% (40/281) remote: Compressing objects: 15% (43/281) remote: Compressing objects: 16% (45/281) remote: Compressing objects: 17% (48/281) remote: Compressing objects: 18% (51/281) remote: Compressing objects: 19% (54/281) remote: Compressing objects: 20% (57/281) remote: Compressing objects: 21% (60/281) remote: Compressing objects: 22% (62/281) remote: Compressing objects: 23% (65/281) remote: Compressing objects: 24% (68/281) remote: Compressing objects: 25% (71/281) remote: Compressing objects: 26% (74/281) remote: Compressing objects: 27% (76/281) remote: Compressing objects: 28% (79/281) remote: Compressing objects: 29% (82/281) remote: Compressing objects: 30% (85/281) remote: Compressing objects: 31% (88/281) remote: Compressing objects: 32% (90/281) remote: Compressing objects: 33% (93/281) remote: Compressing objects: 34% (96/281) remote: Compressing objects: 35% (99/281) remote: Compressing objects: 36% (102/281) remote: Compressing objects: 37% (104/281) remote: Compressing objects: 38% (107/281) remote: Compressing objects: 39% (110/281) remote: Compressing objects: 40% (113/281) remote: Compressing objects: 41% (116/281) remote: Compressing objects: 42% (119/281) remote: Compressing objects: 43% (121/281) remote: Compressing objects: 44% (124/281) remote: Compressing objects: 45% (127/281) remote: Compressing objects: 46% (130/281) remote: Compressing objects: 47% (133/281) remote: Compressing objects: 48% (135/281) remote: Compressing objects: 49% (138/281) remote: Compressing objects: 50% (141/281) remote: Compressing objects: 51% (144/281) remote: Compressing objects: 52% (147/281) remote: Compressing objects: 53% (149/281) remote: Compressing objects: 54% (152/281) remote: Compressing objects: 55% (155/281) remote: Compressing objects: 56% (158/281) remote: Compressing objects: 57% (161/281) remote: Compressing objects: 58% (163/281) remote: Compressing objects: 59% (166/281) remote: Compressing objects: 60% (169/281) remote: Compressing objects: 61% (172/281) remote: Compressing objects: 62% (175/281) remote: Compressing objects: 63% (178/281) remote: Compressing objects: 64% (180/281) remote: Compressing objects: 65% (183/281) remote: Compressing objects: 66% (186/281) remote: Compressing objects: 67% (189/281) remote: Compressing objects: 68% (192/281) remote: Compressing objects: 69% (194/281) remote: Compressing objects: 70% (197/281) remote: Compressing objects: 71% (200/281) remote: Compressing objects: 72% (203/281) remote: Compressing objects: 73% (206/281) remote: Compressing objects: 74% (208/281) remote: Compressing objects: 75% (211/281) remote: Compressing objects: 76% (214/281) remote: Compressing objects: 77% (217/281) remote: Compressing objects: 78% (220/281) remote: Compressing objects: 79% (222/281) remote: Compressing objects: 80% (225/281) remote: Compressing objects: 81% (228/281) remote: Compressing objects: 82% (231/281) remote: Compressing objects: 83% (234/281) remote: Compressing objects: 84% (237/281) remote: Compressing objects: 85% (239/281) remote: Compressing objects: 86% (242/281) remote: Compressing objects: 87% (245/281) remote: Compressing objects: 88% (248/281) remote: Compressing objects: 89% (251/281) remote: Compressing objects: 90% (253/281) remote: Compressing objects: 91% (256/281) remote: Compressing objects: 92% (259/281) remote: Compressing objects: 93% (262/281) remote: Compressing objects: 94% (265/281) remote: Compressing objects: 95% (267/281) remote: Compressing objects: 96% (270/281) remote: Compressing objects: 97% (273/281) remote: Compressing objects: 98% (276/281) remote: Compressing objects: 99% (279/281) remote: Compressing objects: 100% (281/281) remote: Compressing objects: 100% (281/281), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/346) Receiving objects: 1% (4/346) Receiving objects: 2% (7/346) Receiving objects: 3% (11/346) Receiving objects: 4% (14/346) Receiving objects: 5% (18/346) Receiving objects: 6% (21/346) Receiving objects: 7% (25/346) Receiving objects: 8% (28/346) Receiving objects: 9% (32/346) Receiving objects: 10% (35/346) Receiving objects: 11% (39/346) Receiving objects: 12% (42/346) Receiving objects: 13% (45/346) Receiving objects: 14% (49/346) Receiving objects: 15% (52/346) Receiving objects: 16% (56/346) Receiving objects: 17% (59/346) Receiving objects: 18% (63/346) Receiving objects: 19% (66/346) Receiving objects: 20% (70/346) Receiving objects: 21% (73/346) Receiving objects: 22% (77/346) Receiving objects: 23% (80/346) Receiving objects: 24% (84/346) Receiving objects: 25% (87/346) Receiving objects: 26% (90/346) Receiving objects: 27% (94/346) Receiving objects: 28% (97/346) Receiving objects: 29% (101/346) Receiving objects: 30% (104/346) Receiving objects: 31% (108/346) Receiving objects: 32% (111/346) Receiving objects: 33% (115/346) Receiving objects: 34% (118/346) Receiving objects: 35% (122/346) Receiving objects: 36% (125/346) Receiving objects: 37% (129/346) Receiving objects: 38% (132/346) Receiving objects: 39% (135/346) Receiving objects: 40% (139/346) Receiving objects: 41% (142/346) Receiving objects: 42% (146/346) Receiving objects: 43% (149/346) Receiving objects: 44% (153/346) Receiving objects: 45% (156/346) Receiving objects: 46% (160/346) Receiving objects: 47% (163/346) Receiving objects: 48% (167/346) Receiving objects: 49% (170/346) Receiving objects: 50% (173/346) Receiving objects: 51% (177/346) Receiving objects: 52% (180/346) Receiving objects: 53% (184/346) Receiving objects: 54% (187/346) Receiving objects: 55% (191/346) Receiving objects: 56% (194/346) Receiving objects: 57% (198/346) Receiving objects: 58% (201/346) Receiving objects: 59% (205/346) Receiving objects: 60% (208/346) Receiving objects: 61% (212/346) Receiving objects: 62% (215/346) Receiving objects: 63% (218/346) Receiving objects: 64% (222/346) Receiving objects: 65% (225/346) Receiving objects: 66% (229/346) Receiving objects: 67% (232/346) Receiving objects: 68% (236/346) Receiving objects: 69% (239/346) Receiving objects: 70% (243/346) Receiving objects: 71% (246/346) Receiving objects: 72% (250/346) Receiving objects: 73% (253/346) Receiving objects: 74% (257/346) Receiving objects: 75% (260/346) Receiving objects: 76% (263/346) Receiving objects: 77% (267/346) Receiving objects: 78% (270/346) Receiving objects: 79% (274/346) Receiving objects: 80% (277/346) Receiving objects: 81% (281/346) Receiving objects: 82% (284/346) Receiving objects: 83% (288/346) Receiving objects: 84% (291/346) Receiving objects: 85% (295/346) Receiving objects: 86% (298/346) Receiving objects: 87% (302/346) Receiving objects: 88% (305/346) Receiving objects: 89% (308/346) Receiving objects: 90% (312/346) Receiving objects: 91% (315/346) Receiving objects: 92% (319/346) Receiving objects: 93% (322/346) Receiving objects: 94% (326/346) remote: Total 346 (delta 141), reused 145 (delta 59), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 95% (329/346) Receiving objects: 96% (333/346) Receiving objects: 97% (336/346) Receiving objects: 98% (340/346) Receiving objects: 99% (343/346) Receiving objects: 100% (346/346) Receiving objects: 100% (346/346), 990.02 KiB | 11.93 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/141) Resolving deltas: 2% (3/141) Resolving deltas: 3% (5/141) Resolving deltas: 5% (8/141) Resolving deltas: 9% (13/141) Resolving deltas: 10% (15/141) Resolving deltas: 14% (20/141) Resolving deltas: 16% (23/141) Resolving deltas: 20% (29/141) Resolving deltas: 21% (30/141) Resolving deltas: 22% (32/141) Resolving deltas: 23% (33/141) Resolving deltas: 24% (34/141) Resolving deltas: 25% (36/141) Resolving deltas: 26% (37/141) Resolving deltas: 27% (39/141) Resolving deltas: 28% (40/141) Resolving deltas: 34% (48/141) Resolving deltas: 35% (50/141) Resolving deltas: 36% (51/141) Resolving deltas: 37% (53/141) Resolving deltas: 41% (58/141) Resolving deltas: 42% (60/141) Resolving deltas: 43% (61/141) Resolving deltas: 44% (63/141) Resolving deltas: 45% (64/141) Resolving deltas: 46% (65/141) Resolving deltas: 48% (68/141) Resolving deltas: 50% (71/141) Resolving deltas: 51% (72/141) Resolving deltas: 52% (74/141) Resolving deltas: 53% (75/141) Resolving deltas: 55% (78/141) Resolving deltas: 56% (79/141) Resolving deltas: 57% (81/141) Resolving deltas: 58% (82/141) Resolving deltas: 59% (84/141) Resolving deltas: 60% (85/141) Resolving deltas: 61% (87/141) Resolving deltas: 62% (88/141) Resolving deltas: 63% (89/141) Resolving deltas: 64% (91/141) Resolving deltas: 65% (92/141) Resolving deltas: 66% (94/141) Resolving deltas: 67% (95/141) Resolving deltas: 68% (96/141) Resolving deltas: 69% (98/141) Resolving deltas: 70% (99/141) Resolving deltas: 71% (101/141) Resolving deltas: 72% (102/141) Resolving deltas: 73% (103/141) Resolving deltas: 74% (105/141) Resolving deltas: 75% (106/141) Resolving deltas: 76% (108/141) Resolving deltas: 77% (109/141) Resolving deltas: 78% (110/141) Resolving deltas: 79% (112/141) Resolving deltas: 80% (113/141) Resolving deltas: 81% (115/141) Resolving deltas: 82% (116/141) Resolving deltas: 83% (118/141) Resolving deltas: 84% (119/141) Resolving deltas: 85% (120/141) Resolving deltas: 86% (122/141) Resolving deltas: 87% (123/141) Resolving deltas: 88% (125/141) Resolving deltas: 89% (126/141) Resolving deltas: 90% (127/141) Resolving deltas: 91% (129/141) Resolving deltas: 92% (130/141) Resolving deltas: 93% (132/141) Resolving deltas: 94% (133/141) Resolving deltas: 95% (134/141) Resolving deltas: 96% (136/141) Resolving deltas: 97% (137/141) Resolving deltas: 98% (139/141) Resolving deltas: 99% (140/141) Resolving deltas: 100% (141/141) Resolving deltas: 100% (141/141), completed with 60 local objects. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/jbeder/yaml-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 0579ae3d976091d7d664aa9d2527e0d0cff25763 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/yaml-cpp': checked out '0579ae3d976091d7d664aa9d2527e0d0cff25763' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -Dvalijson_BUILD_TESTS=TRUE -Dvalijson_BUILD_EXAMPLES=FALSE -Dvalijson_EXCLUDE_BOOST=TRUE .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX11 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX17 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX17 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:80 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "FindPoco.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "Poco", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "Poco" with any of Step #6 - "compile-libfuzzer-introspector-x86_64": the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PocoConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": poco-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "Poco" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "Poco_DIR" to a directory containing one of the above files. If "Poco" Step #6 - "compile-libfuzzer-introspector-x86_64": provides a separate development package or SDK, be sure it has been Step #6 - "compile-libfuzzer-introspector-x86_64": installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:81 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "FindQt5Core.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "Qt5Core", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "Qt5Core" with any Step #6 - "compile-libfuzzer-introspector-x86_64": of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Qt5CoreConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": qt5core-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "Qt5Core" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "Qt5Core_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "Qt5Core" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/valijson/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/jsoncpp.dir/thirdparty/jsoncpp/src/lib_json/json_reader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/json11.dir/thirdparty/json11/json11.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/jsoncpp.dir/thirdparty/jsoncpp/src/lib_json/json_value.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object thirdparty/googletest/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/jsoncpp.dir/thirdparty/jsoncpp/src/lib_json/json_writer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/binary.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/convert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/depthguard.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/directives.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitfromevents.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emit.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitterstate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitterutils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/exceptions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/exp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/memory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/node_data.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/nodebuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/null.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/ostream_wrapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/nodeevents.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scanner.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/regex_yaml.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scanscalar.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scantag.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scantoken.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/simplekey.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/singledocparser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/stream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:201:54: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | explicit JsonString(string &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:209:58: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 209 | explicit JsonArray(Json::array &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:217:60: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 217 | explicit JsonObject(Json::object &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/tag.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:259:72: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 259 | Json::Json(string &&value) : m_ptr(make_shared(move(value))) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:262:71: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 262 | Json::Json(Json::array &&values) : m_ptr(make_shared(move(values))) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:264:72: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | Json::Json(Json::object &&values) : m_ptr(make_shared(move(values))) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:362:21: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 362 | return fail(move(msg), Json()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:201:48: note: in instantiation of member function 'json11::Value::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | explicit JsonString(string &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:209:52: note: in instantiation of member function 'json11::Value>::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 209 | explicit JsonArray(Json::array &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:217:54: note: in instantiation of member function 'json11::Value>::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 217 | explicit JsonObject(Json::object &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:222:18: note: in instantiation of member function 'json11::Value::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | JsonNull() : Value({}) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX static library thirdparty/json11/libjson11.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target json11 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX static library thirdparty/jsoncpp/libjsoncpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target jsoncpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX static library thirdparty/yamlcpp/libyamlcpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target yamlcpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library ../../../lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object thirdparty/googletest/googletest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX static library ../../../lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/test_suite.dir/tests/test_adapter_comparison.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/test_suite.dir/tests/test_date_time_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/test_suite.dir/tests/test_fetch_absolute_uri_document_callback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/test_suite.dir/tests/test_fetch_urn_document_callback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/test_suite.dir/tests/test_json_pointer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/test_suite.dir/tests/test_jsoncpp_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/test_suite.dir/tests/test_nlohmann_json_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/test_suite.dir/tests/test_rapidjson_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object CMakeFiles/test_suite.dir/tests/test_json11_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/test_suite.dir/tests/test_picojson_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/test_suite.dir/tests/test_poly_constraint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/test_suite.dir/tests/test_validation_errors.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/test_suite.dir/tests/test_validator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object CMakeFiles/test_suite.dir/tests/test_validator_with_custom_regular_expression_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object CMakeFiles/test_suite.dir/tests/test_yaml_cpp_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object CMakeFiles/test_suite.dir/tests/test_utf8_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable test_suite Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Main function filename: /src/valijson/thirdparty/googletest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:23 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_suite Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../tests/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -DVALIJSON_USE_EXCEPTIONS=1 -I/src/valijson/thirdparty/rapidjson/include -I/src/valijson/include fuzzer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Logging next yaml tile to /src/fuzzerLogFile-0-Wuy3AJHbJ9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests -name '*.json' Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/multipleOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/multipleOf.json seed_corpus/9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/items.json seed_corpus/15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/const.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/const.json seed_corpus/50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxProperties.json seed_corpus/893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/oneOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/oneOf.json seed_corpus/d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/allOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/allOf.json seed_corpus/1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/definitions.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=40afc07d989d34d7daefc03803dabf1813c8bf26 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/definitions.json seed_corpus/40afc07d989d34d7daefc03803dabf1813c8bf26 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minProperties.json seed_corpus/d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d9985fcf092eccf4927cdd63168f265b594eabf3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/ref.json seed_corpus/d9985fcf092eccf4927cdd63168f265b594eabf3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/properties.json seed_corpus/083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/propertyNames.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/propertyNames.json seed_corpus/53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/contains.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/contains.json seed_corpus/0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxLength.json seed_corpus/a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/boolean_schema.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/boolean_schema.json seed_corpus/33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/refRemote.json seed_corpus/567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/not.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/not.json seed_corpus/1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minimum.json seed_corpus/ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/patternProperties.json seed_corpus/8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalItems.json seed_corpus/6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMinimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMinimum.json seed_corpus/ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/bignum.json seed_corpus/2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/zeroTerminatedFloats.json seed_corpus/95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/ecmascript-regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/ecmascript-regex.json seed_corpus/5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/format.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=944b1220608724c664cc202fa7dbcff0cf9cddbd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/format.json seed_corpus/944b1220608724c664cc202fa7dbcff0cf9cddbd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/required.json seed_corpus/0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/anyOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/anyOf.json seed_corpus/d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/dependencies.json seed_corpus/2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/enum.json seed_corpus/b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maximum.json seed_corpus/9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMaximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMaximum.json seed_corpus/2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/type.json seed_corpus/0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/multipleOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/multipleOf.json seed_corpus/9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/items.json seed_corpus/15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/const.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/const.json seed_corpus/50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxProperties.json seed_corpus/893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/oneOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/oneOf.json seed_corpus/d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/allOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/allOf.json seed_corpus/1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/definitions.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d508d738004c7c5dd7333bd1c5d4d02f48b26b28 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/definitions.json seed_corpus/d508d738004c7c5dd7333bd1c5d4d02f48b26b28 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minProperties.json seed_corpus/d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5a95618b18471ad90b30335e732bc37d2feb8f57 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/ref.json seed_corpus/5a95618b18471ad90b30335e732bc37d2feb8f57 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/properties.json seed_corpus/083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/propertyNames.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/propertyNames.json seed_corpus/53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/contains.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/contains.json seed_corpus/0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxLength.json seed_corpus/a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/boolean_schema.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/boolean_schema.json seed_corpus/33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/refRemote.json seed_corpus/567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/not.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/not.json seed_corpus/1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minimum.json seed_corpus/ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/patternProperties.json seed_corpus/8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalItems.json seed_corpus/6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMinimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMinimum.json seed_corpus/ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=321b9600217b7a57a42e52d54960b42659ef3c5e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/regex.json seed_corpus/321b9600217b7a57a42e52d54960b42659ef3c5e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri-reference.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b6a27392cf31c9b87527bc09daaf86c4ac08e533 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri-reference.json seed_corpus/b6a27392cf31c9b87527bc09daaf86c4ac08e533 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-email.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e858670e1d8c784a98921065f83ca0dc00ce5898 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-email.json seed_corpus/e858670e1d8c784a98921065f83ca0dc00ce5898 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-hostname.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=41f8f123247e0ad45a5e8a1ce9c9e74e106049c3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-hostname.json seed_corpus/41f8f123247e0ad45a5e8a1ce9c9e74e106049c3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv4.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=254d45f261c9602692e0ddb53520e52381085847 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv4.json seed_corpus/254d45f261c9602692e0ddb53520e52381085847 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a69974afcde9cb73963055817b749fcb1b9306a1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date.json seed_corpus/a69974afcde9cb73963055817b749fcb1b9306a1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv6.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1591b2c860c2f515bd34d6d3ba5f18cdf99570a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv6.json seed_corpus/1591b2c860c2f515bd34d6d3ba5f18cdf99570a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/email.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f30c9881bff51c139ad77219638fbb00acf9974e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/email.json seed_corpus/f30c9881bff51c139ad77219638fbb00acf9974e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/json-pointer.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=99d6a9f233631df49cbdbb45e0d89101b203a143 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/json-pointer.json seed_corpus/99d6a9f233631df49cbdbb45e0d89101b203a143 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/time.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e14bd5da69f184642a7c29a180cf578f1f426e37 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/time.json seed_corpus/e14bd5da69f184642a7c29a180cf578f1f426e37 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date-time.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6d36510d214da42d42d681b6cb21bdc5c8bd16d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date-time.json seed_corpus/6d36510d214da42d42d681b6cb21bdc5c8bd16d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d97d2ffc697d56893ca4ec7ee200a65c3ba51722 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri.json seed_corpus/d97d2ffc697d56893ca4ec7ee200a65c3ba51722 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-reference.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7f249d41d984cfa4513698abf1a0c9fa1cc3b35 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-reference.json seed_corpus/d7f249d41d984cfa4513698abf1a0c9fa1cc3b35 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8f07bd416e8331805cf771109dba4584a0a945b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri.json seed_corpus/8f07bd416e8331805cf771109dba4584a0a945b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/relative-json-pointer.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8d9bc4a11c0e8dad9afcba9e6e6c56226ee66f70 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/relative-json-pointer.json seed_corpus/8d9bc4a11c0e8dad9afcba9e6e6c56226ee66f70 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-template.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=faac1405b59c12d1d736d0539243fd9dbe22b217 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-template.json seed_corpus/faac1405b59c12d1d736d0539243fd9dbe22b217 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/hostname.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=14facebdc5f28fd75de6805ffefc3bfea1b75971 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/hostname.json seed_corpus/14facebdc5f28fd75de6805ffefc3bfea1b75971 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/content.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1b893fbe234a892d03e38c4d87b59723e3473fa6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/content.json seed_corpus/1b893fbe234a892d03e38c4d87b59723e3473fa6 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/bignum.json seed_corpus/2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/zeroTerminatedFloats.json seed_corpus/95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/ecmascript-regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/ecmascript-regex.json seed_corpus/5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/required.json seed_corpus/0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/anyOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/anyOf.json seed_corpus/d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/dependencies.json seed_corpus/2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/enum.json seed_corpus/b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maximum.json seed_corpus/9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMaximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMaximum.json seed_corpus/2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/type.json seed_corpus/0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/if-then-else.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=88ccc5930389934555092c293fffc0e954cfdb1b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/if-then-else.json seed_corpus/88ccc5930389934555092c293fffc0e954cfdb1b Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/multipleOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/multipleOf.json seed_corpus/9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=53307f30a557c789d21c355ab99550cbfdee1fe1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/items.json seed_corpus/53307f30a557c789d21c355ab99550cbfdee1fe1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxProperties.json seed_corpus/893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/oneOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=4eca80959bae0cbb7b8a42faa50ffafcad34a7aa Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/oneOf.json seed_corpus/4eca80959bae0cbb7b8a42faa50ffafcad34a7aa Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/allOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e98aea1d36d932870561f0c32c32fc5858f251f9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/allOf.json seed_corpus/e98aea1d36d932870561f0c32c32fc5858f251f9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/definitions.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0963ac4f014a0faf6ad37554c9af03f63dad9b02 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/definitions.json seed_corpus/0963ac4f014a0faf6ad37554c9af03f63dad9b02 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minProperties.json seed_corpus/d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=551753cd1e7b7c5028557b8bd67bff85b6196ced Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/ref.json seed_corpus/551753cd1e7b7c5028557b8bd67bff85b6196ced Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/properties.json seed_corpus/040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxLength.json seed_corpus/a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9404865ab0aa82a64c2389a2272bf8b0875d0e42 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/refRemote.json seed_corpus/9404865ab0aa82a64c2389a2272bf8b0875d0e42 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/not.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5b9567e8409e28b256f3704ca83447f0d0abb707 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/not.json seed_corpus/5b9567e8409e28b256f3704ca83447f0d0abb707 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0d1da7a689f854f594256d1fe0c643b7065079a5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minimum.json seed_corpus/0d1da7a689f854f594256d1fe0c643b7065079a5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5f4edcd4dd2607659c9a1f839d011d8a8f238236 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/patternProperties.json seed_corpus/5f4edcd4dd2607659c9a1f839d011d8a8f238236 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalItems.json seed_corpus/6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/bignum.json seed_corpus/32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/zeroTerminatedFloats.json seed_corpus/dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/ecmascript-regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/ecmascript-regex.json seed_corpus/5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/format.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1d6a8a375f5da50fb1768091453b5ebacd99aa1f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/format.json seed_corpus/1d6a8a375f5da50fb1768091453b5ebacd99aa1f Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d3ed15e5c9a897ca607d981966baa9539536ae9c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/required.json seed_corpus/d3ed15e5c9a897ca607d981966baa9539536ae9c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/anyOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e8f926bf272e31330cc41c80dc7bb9e34c25e007 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/anyOf.json seed_corpus/e8f926bf272e31330cc41c80dc7bb9e34c25e007 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=01e35427b5a87644dc08a9f04b7d58379c61783d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/dependencies.json seed_corpus/01e35427b5a87644dc08a9f04b7d58379c61783d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/enum.json seed_corpus/b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f6a13ade4ef217d5ef6a5b995152c98cca9bda78 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maximum.json seed_corpus/f6a13ade4ef217d5ef6a5b995152c98cca9bda78 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/type.json seed_corpus/0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=873828cf8ad5d2701022650e99367cb0a89624b0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/items.json seed_corpus/873828cf8ad5d2701022650e99367cb0a89624b0 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/extends.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b74a86f27d00aa8b618e4a00770d0d23e95a0b57 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/extends.json seed_corpus/b74a86f27d00aa8b618e4a00770d0d23e95a0b57 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0aece5442909b18d5cb12f9c3d91098afb73e70d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/ref.json seed_corpus/0aece5442909b18d5cb12f9c3d91098afb73e70d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/properties.json seed_corpus/040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/disallow.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0338efb887db1499031a573dbd4bdf8e04381e44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/disallow.json seed_corpus/0338efb887db1499031a573dbd4bdf8e04381e44 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7aff353343095ecb7e7213d041ba0e2885c8d28 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxLength.json seed_corpus/a7aff353343095ecb7e7213d041ba0e2885c8d28 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ef0c43623cad9a3ceb7b407272062ca55c1c9c7e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/refRemote.json seed_corpus/ef0c43623cad9a3ceb7b407272062ca55c1c9c7e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1a849968c80db05a9ad0a92481edd93dee567804 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minimum.json seed_corpus/1a849968c80db05a9ad0a92481edd93dee567804 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=3fd7e9abb6c9e355e6cea7374f0797df11f4658b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/patternProperties.json seed_corpus/3fd7e9abb6c9e355e6cea7374f0797df11f4658b Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=27d59858bfa22eabaa96f2ceb80c50e5f45edcdc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalItems.json seed_corpus/27d59858bfa22eabaa96f2ceb80c50e5f45edcdc Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/bignum.json seed_corpus/32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/jsregex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=489105099db925ea513fdf20050c6389b868f4c5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/jsregex.json seed_corpus/489105099db925ea513fdf20050c6389b868f4c5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/zeroTerminatedFloats.json seed_corpus/dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/format.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=70ae63f0f8e3db110547ecd3a1c3ca1c6c477fab Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/format.json seed_corpus/70ae63f0f8e3db110547ecd3a1c3ca1c6c477fab Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/divisibleBy.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f93261c3b99ed5c49d6bbd0ba5622d6c5f62d614 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/divisibleBy.json seed_corpus/f93261c3b99ed5c49d6bbd0ba5622d6c5f62d614 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6cd95ad810f5ee5f90bc22c72ed2f4260b036ee3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/required.json seed_corpus/6cd95ad810f5ee5f90bc22c72ed2f4260b036ee3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b6700c97dcc4a2b20aadc1e0ed887dbd5f085712 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/dependencies.json seed_corpus/b6700c97dcc4a2b20aadc1e0ed887dbd5f085712 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=73ce8bd04fe8888edfeb6180bbfd68ae3bbe5b34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/enum.json seed_corpus/73ce8bd04fe8888edfeb6180bbfd68ae3bbe5b34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=c205edb4c5bd171c9e1f4955f5cc3b94ca78cb0c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maximum.json seed_corpus/c205edb4c5bd171c9e1f4955f5cc3b94ca78cb0c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b771ba92e768bcf69d5f6a845821626bfb33be3c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/type.json seed_corpus/b771ba92e768bcf69d5f6a845821626bfb33be3c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_seed_corpus.zip seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53940e8094567400b066c0a1b10b5162a63b5ad6 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99d6a9f233631df49cbdbb45e0d89101b203a143 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d97d2ffc697d56893ca4ec7ee200a65c3ba51722 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: faac1405b59c12d1d736d0539243fd9dbe22b217 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebd44046e0298b86c1330b28b716d1a3511e2c79 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88ccc5930389934555092c293fffc0e954cfdb1b (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15bab82edeac6fe0949229bf9e3caa0d9c2b5691 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b0ddf4665156b04b37d0a5ad6835a2250c0c71c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f46c1060bb1afecede1fca247e6c9d3eda7f5ea (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e14bd5da69f184642a7c29a180cf578f1f426e37 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50538cbbfc5b654492b16d59836e6e166a691b08 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a95618b18471ad90b30335e732bc37d2feb8f57 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 873828cf8ad5d2701022650e99367cb0a89624b0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fd7e9abb6c9e355e6cea7374f0797df11f4658b (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab98938e4f13170e20cd029f29edd76a1c39d607 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6700c97dcc4a2b20aadc1e0ed887dbd5f085712 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d36510d214da42d42d681b6cb21bdc5c8bd16d8 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d6a8a375f5da50fb1768091453b5ebacd99aa1f (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6a13ade4ef217d5ef6a5b995152c98cca9bda78 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c205edb4c5bd171c9e1f4955f5cc3b94ca78cb0c (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0938ece285eb0fa6560e1ab029aaf096f149ebcb (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e98aea1d36d932870561f0c32c32fc5858f251f9 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0aece5442909b18d5cb12f9c3d91098afb73e70d (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 176fedc074768c6ec5c7ceb979f23a6a4bd0be58 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1591b2c860c2f515bd34d6d3ba5f18cdf99570a0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7aff353343095ecb7e7213d041ba0e2885c8d28 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f092e02fe6648fbd1972145941739a0951e7e548 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14facebdc5f28fd75de6805ffefc3bfea1b75971 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3ed15e5c9a897ca607d981966baa9539536ae9c (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d9bc4a11c0e8dad9afcba9e6e6c56226ee66f70 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2dbf1af2db030236d3cd962adabf01fa1511f404 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ade68257f0292fd2234beed7e7a202ae8fe8f68 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4eca80959bae0cbb7b8a42faa50ffafcad34a7aa (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8f926bf272e31330cc41c80dc7bb9e34c25e007 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9404865ab0aa82a64c2389a2272bf8b0875d0e42 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2620a3452cedb8589893eecbd30fb6524895cfe8 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 489105099db925ea513fdf20050c6389b868f4c5 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9545f23e93bae3c81d26df9d29fecb5917d5a7b9 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 944b1220608724c664cc202fa7dbcff0cf9cddbd (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6cd95ad810f5ee5f90bc22c72ed2f4260b036ee3 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f4edcd4dd2607659c9a1f839d011d8a8f238236 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7775acf140fc27895a189ebce34165e9e00ca7d (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7de803a65a643219a2fd9391f0e019b5dd23bcb (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7f249d41d984cfa4513698abf1a0c9fa1cc3b35 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73ce8bd04fe8888edfeb6180bbfd68ae3bbe5b34 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27d59858bfa22eabaa96f2ceb80c50e5f45edcdc (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 893310927bd6c8dc78f9c3fbe158ba48a9d64ceb (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b74a86f27d00aa8b618e4a00770d0d23e95a0b57 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1751b68470f6ebab723c56770a76075799dbecd3 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17c051cc94a9fb40ad627b04a41d7dce9150e3b5 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a849968c80db05a9ad0a92481edd93dee567804 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 580cdb7c89cd07b45f3fdadb2279bb13108b79b4 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d508d738004c7c5dd7333bd1c5d4d02f48b26b28 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c5e14450a7227d25834d5bc160e4e1c72164321 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b771ba92e768bcf69d5f6a845821626bfb33be3c (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 551753cd1e7b7c5028557b8bd67bff85b6196ced (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f93261c3b99ed5c49d6bbd0ba5622d6c5f62d614 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30996b58748cb366e0eb54bc5252ba9a3d353e19 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b1f042e8210aa9a6b69420e4fd8ff4bba989890 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5c2b83e1746e025f61d989c98a37505b18ac4d3 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e858670e1d8c784a98921065f83ca0dc00ce5898 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 040276556d173ae94fc2bea32d28f1bcc27950b5 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b893fbe234a892d03e38c4d87b59723e3473fa6 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b9567e8409e28b256f3704ca83447f0d0abb707 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41f8f123247e0ad45a5e8a1ce9c9e74e106049c3 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01e35427b5a87644dc08a9f04b7d58379c61783d (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c9909ffd2abf8f625f81c18a43c789efa369e34 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70ae63f0f8e3db110547ecd3a1c3ca1c6c477fab (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dac50eb552aa8bb46fdc594283b6b8aea7fb626c (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53307f30a557c789d21c355ab99550cbfdee1fe1 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0963ac4f014a0faf6ad37554c9af03f63dad9b02 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f07bd416e8331805cf771109dba4584a0a945b9 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33d830e549a64f86997b3577fa30da3871715401 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef0c43623cad9a3ceb7b407272062ca55c1c9c7e (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 321b9600217b7a57a42e52d54960b42659ef3c5e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 083ed6d8856f59d940b5251373476beebc39e83a (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9985fcf092eccf4927cdd63168f265b594eabf3 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f30c9881bff51c139ad77219638fbb00acf9974e (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0338efb887db1499031a573dbd4bdf8e04381e44 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40afc07d989d34d7daefc03803dabf1813c8bf26 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b601bfd5175f4e18b974a6c37e00e93846ee502e (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e70c593b1cc3a3572a0d389b5b7a171bf292ddd (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 567534e265a39b16a4e9e11015e480996b4dbc07 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 254d45f261c9602692e0ddb53520e52381085847 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d1da7a689f854f594256d1fe0c643b7065079a5 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a69974afcde9cb73963055817b749fcb1b9306a1 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0101f9e39f70ed8e826f2d22ba4093163ba7aece (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4a9c4b0d580731d323ab83691eede0266994368 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95d4d0f6b517026570e89e729a85ac30565745cf (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6a27392cf31c9b87527bc09daaf86c4ac08e533 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=49078d9bcfcadbf081b0b710949a96fb10c2a68428f5651963152a380e91957c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-a3so_lmy/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data' and '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.495 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.495 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.495 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.583 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Wuy3AJHbJ9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.746 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Wuy3AJHbJ9'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.747 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.963 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.963 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.963 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.963 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.966 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.966 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:15:58.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:00.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.500 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.501 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Wuy3AJHbJ9.data with fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.501 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.502 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.515 INFO fuzzer_profile - accummulate_profile: fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.544 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.544 INFO fuzzer_profile - accummulate_profile: fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.558 INFO fuzzer_profile - accummulate_profile: fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.560 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.729 INFO fuzzer_profile - accummulate_profile: fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.731 INFO fuzzer_profile - accummulate_profile: fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.732 INFO fuzzer_profile - accummulate_profile: fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.733 INFO fuzzer_profile - accummulate_profile: fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.736 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:01.737 INFO fuzzer_profile - accummulate_profile: fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.211 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.211 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.211 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.212 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.212 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.256 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.276 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.276 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250809/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports-by-target/20250809/fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:02.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.756 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.771 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.771 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.771 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.771 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.951 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:12.952 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.310 INFO html_report - create_all_function_table: Assembled a total of 1018 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.310 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.320 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.342 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.346 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2166 -- : 2166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.346 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:13.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.058 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1831 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.226 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.416 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.495 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.495 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.495 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.770 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.771 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.771 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 73 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.771 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.772 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.772 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:15.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.011 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.011 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.012 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.012 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.012 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.324 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.340 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.340 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.341 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 54 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.590 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.590 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.591 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.591 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.591 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.927 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.928 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.928 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:16.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.160 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.176 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.177 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.177 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.178 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.178 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.516 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.516 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.517 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.751 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.767 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.767 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.768 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.769 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:17.769 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.092 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.092 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.108 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.108 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.109 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.109 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.110 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.341 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.358 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1050 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.358 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.359 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.359 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:18.705 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['valijson::ValidationVisitor::visit(valijson::constraints::PropertiesConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::PropertiesConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::LinearItemsConstraint const&)', 'valijson::ValidationVisitor::visit(valijson::constraints::FormatConstraint const&)', 'valijson::adapters::BasicAdapter, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonArray, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObjectMember, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObject, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonValue, rapidjson::MemoryPoolAllocator > > >::freeze() const', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::FormatConstraint const&)', 'valijson::ValidationVisitor::visit(valijson::constraints::UniqueItemsConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::DependenciesConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::UniqueItemsConstraint const&)', 'valijson::adapters::BasicAdapter, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonArray, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObjectMember, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObject, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonValue, rapidjson::MemoryPoolAllocator > > >::ArrayComparisonFunctor::operator()(valijson::adapters::Adapter const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.071 INFO html_report - create_all_function_table: Assembled a total of 1018 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.116 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.122 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.122 INFO engine_input - analysis_func: Generating input for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson12GenericValueINS_4UTF8IcEENS_19MemoryPoolAllocatorINS_12CrtAllocatorEEEE12SetObjectRawEPNS_13GenericMemberIS2_S5_EEjRS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson13GenericReaderINS_4UTF8IcEES2_NS_12CrtAllocatorEE11ParseNumberILj4ENS_18EncodedInputStreamIS2_NS_12MemoryStreamEEENS_15GenericDocumentIS2_NS_19MemoryPoolAllocatorIS3_EES3_EEEEvRT0_RT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson13GenericReaderINS_4UTF8IcEES2_NS_12CrtAllocatorEE10ParseValueILj4ENS_18EncodedInputStreamIS2_NS_12MemoryStreamEEENS_15GenericDocumentIS2_NS_19MemoryPoolAllocatorIS3_EES3_EEEEvRT0_RT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser14populateSchemaINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEEvRNS_6SchemaERKT_SH_RKNS_9SubschemaERKNSt3__18optionalINSL_12basic_stringIcNSL_11char_traitsIcEENSL_9allocatorIcEEEEEERKSS_NS0_12FunctionPtrsISF_E8FetchDocEPSJ_PSW_RNS0_13DocumentCacheISF_E4TypeERNSL_3mapISS_S11_NSL_4lessISS_EENSQ_INSL_4pairISW_S11_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson12GenericValueINS_4UTF8IcEENS_19MemoryPoolAllocatorINS_12CrtAllocatorEEEE12DoFindMemberIS5_EENS_21GenericMemberIteratorILb0ES2_S5_EERKNS0_IS2_T_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser27makeMultipleOfIntConstraintINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEENS_11constraints23MultipleOfIntConstraintERKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson11constraints18RequiredConstraint19addRequiredPropertyEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser17makeOrReuseSchemaINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEEPKNS_9SubschemaERNS_6SchemaERKT_SK_NSt3__18optionalINSL_12basic_stringIcNSL_11char_traitsIcEENSL_9allocatorIcEEEEEERKSS_NS0_12FunctionPtrsISI_E8FetchDocESF_PSU_RNS0_13DocumentCacheISI_E4TypeERNSL_3mapISS_SF_NSL_4lessISS_EENSQ_INSL_4pairISU_SF_EEEEEERNSL_6vectorISS_NSQ_ISS_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser14populateSchemaINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEEvRNS_6SchemaERKT_SH_RKNS_9SubschemaERKNSt3__18optionalINSL_12basic_stringIcNSL_11char_traitsIcEENSL_9allocatorIcEEEEEERKSS_NS0_12FunctionPtrsISF_E8FetchDocEPSJ_PSW_RNS0_13DocumentCacheISF_E4TypeERNSL_3mapISS_S11_NSL_4lessISS_EENSQ_INSL_4pairISW_S11_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson12GenericValueINS_4UTF8IcEENS_19MemoryPoolAllocatorINS_12CrtAllocatorEEEE11SetArrayRawEPS6_jRS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.125 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.126 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.126 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.128 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.128 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.159 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.160 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.160 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.160 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.160 INFO annotated_cfg - analysis_func: Analysing: fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.327 INFO oss_fuzz - analyse_folder: Found 956 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.327 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:19.327 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:16:25.357 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:56.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:57.007 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.389 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.601 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.101 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.317 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.349 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.379 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.411 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.443 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.505 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.535 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.656 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:23.688 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.114 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.145 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.268 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.299 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.331 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.393 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.456 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.487 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.519 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.550 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.581 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.612 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.675 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.707 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.770 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.802 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.833 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.864 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.895 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.926 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:25.988 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.050 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.080 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.171 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.202 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.233 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.264 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.295 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.357 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.419 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.513 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.544 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.575 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.667 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.729 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:26.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:41.769 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:47.701 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:47.701 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:45:38.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:45:43.001 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:45:43.001 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:20.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:20.272 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.125 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.126 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.172 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.173 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.212 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.213 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:45.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:48.254 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:52.523 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:46:52.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:29.872 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:29.986 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.521 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.522 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.581 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.582 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.632 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.633 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:30.633 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:33.751 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:36.912 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:47:36.912 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.211 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.320 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.885 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.886 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.936 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.978 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.979 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:16.979 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:20.075 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:23.241 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:48:23.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:01.371 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:01.487 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.156 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.157 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.219 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.220 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.270 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.271 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:02.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:05.399 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:08.580 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:08.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:46.546 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:46.656 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.210 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.211 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.265 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.266 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.311 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.312 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:47.312 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:50.415 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:53.636 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:49:53.637 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.214 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.333 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.483 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.541 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.594 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.595 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:31.595 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:34.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:37.949 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:50:37.949 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:17.740 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:17.846 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.552 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.552 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.606 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.607 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.650 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.651 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:18.651 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:21.759 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:24.951 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:51:24.952 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.342 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.458 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.605 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.606 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.668 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.669 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.720 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.720 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:00.720 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:04.865 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:08.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:08.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.059 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.169 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.865 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.866 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.916 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.961 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:47.961 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:51.064 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:54.251 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:52:54.251 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:31.600 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:31.718 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:31.982 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:31.983 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:32.044 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:32.045 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:32.098 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:32.098 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:32.098 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:35.238 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:38.441 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:53:38.441 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.406 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.514 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.633 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.685 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.732 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:17.732 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:20.828 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:23.997 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:54:23.997 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:01.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:01.412 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.002 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.003 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.062 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.063 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.116 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.116 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:02.116 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:05.259 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:08.464 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:08.464 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.319 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.426 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.426 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.427 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.475 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.517 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:47.518 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:50.606 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:53.792 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:55:53.792 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:30.649 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:30.767 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:30.913 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:30.914 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:30.971 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:30.972 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:31.022 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:31.022 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:31.023 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:34.149 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:38.317 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:56:38.317 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:14.979 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.086 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.202 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.203 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.256 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.257 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.303 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:15.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:19.487 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:22.649 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:57:22.649 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.007 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.123 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.242 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.242 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:02.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:05.365 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:08.552 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:08.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.362 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.467 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.692 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.692 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.741 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.784 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.784 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:46.784 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:49.889 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:53.081 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:58:53.081 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.277 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.392 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.465 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.466 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.526 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.527 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.577 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.577 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:30.577 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:33.709 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:38.014 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 19:59:38.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.495 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.715 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.716 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.767 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.767 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.811 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.811 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:15.811 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:18.911 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:22.098 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:00:22.098 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.215 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.329 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.797 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.798 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.859 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.906 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.906 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:01.906 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:05.030 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:08.246 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:08.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.624 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.728 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.729 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.783 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.783 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.828 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.828 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:45.828 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:48.931 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:52.130 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:01:52.130 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:30.982 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.097 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.611 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.612 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.669 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.669 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.721 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.721 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:31.721 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:34.842 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:38.037 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:02:38.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:14.652 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:14.757 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.049 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.050 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.104 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.105 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.151 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.151 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:15.151 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:19.355 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:22.560 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:03:22.560 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:01.864 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:01.979 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.688 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.689 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.753 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.754 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.811 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.812 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:02.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:05.949 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:09.145 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:09.145 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:46.756 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:46.858 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.004 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.005 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.055 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.056 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.100 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.100 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:47.101 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:50.193 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:53.401 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:04:53.401 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:33.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:33.473 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.112 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.112 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.171 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.172 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.222 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:34.222 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:37.362 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:40.571 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:05:40.571 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.455 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.559 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.633 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.634 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.687 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.732 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:19.732 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:22.836 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:26.023 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:06:26.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:01.749 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:01.867 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:01.943 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:01.944 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:02.003 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:02.004 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:02.055 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:02.055 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:02.055 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:05.204 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:09.453 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:09.453 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.350 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.454 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.601 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.602 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.653 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.654 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.698 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.699 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:46.699 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:50.944 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:54.122 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:07:54.122 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.201 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.376 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.704 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.705 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.810 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.811 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.908 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.908 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:34.908 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:40.690 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:46.912 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:08:46.913 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.064 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.189 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.558 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.560 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.618 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.662 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.662 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:51.662 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:54.842 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:58.996 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:09:58.997 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:42.761 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:42.881 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.552 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.553 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.625 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.681 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.681 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:43.682 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:47.960 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:51.195 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:10:51.196 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.357 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.465 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.540 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.541 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.594 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.640 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.640 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:32.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:35.772 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:39.018 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:11:39.018 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:18.824 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:18.942 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.017 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.074 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.124 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.124 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:19.124 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:22.290 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:25.515 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:12:25.516 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.237 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.344 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.709 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.762 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.762 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.807 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:04.807 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:07.953 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:12.342 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:12.342 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.225 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.343 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.343 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.344 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.458 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.459 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:51.459 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:54.646 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:57.876 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:13:57.876 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.464 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.539 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.539 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.596 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.596 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.640 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.640 INFO oss_fuzz - analyse_folder: Dump methods for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:38.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:41.796 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:45.053 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:14:45.054 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.566 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.684 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.758 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.759 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.817 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.818 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.868 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.868 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:23.868 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:27.026 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:30.258 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:15:30.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.056 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.161 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.528 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.529 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.581 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.582 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.624 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.625 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:10.625 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:13.769 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:17.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:17.009 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:54.891 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.009 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.236 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.237 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.299 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.300 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.351 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.352 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:55.352 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:16:59.679 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:02.928 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:02.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.310 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.418 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.640 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.641 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.696 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.738 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.738 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:44.738 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:47.875 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:51.118 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:17:51.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:31.921 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.039 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.262 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.263 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.324 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.325 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.377 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.378 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:32.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:35.562 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:38.811 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:18:38.811 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.334 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.440 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.440 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.441 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.494 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.537 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.537 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:19.537 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:22.655 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:25.891 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:19:25.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:02.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.024 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.219 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.220 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.278 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.278 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.328 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:03.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:06.499 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:10.768 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:10.768 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.021 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.130 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.502 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.555 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.556 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.599 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:49.599 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:53.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:57.155 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:20:57.155 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:49.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:49.328 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.233 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.233 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.332 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.333 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.414 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.414 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:50.414 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:21:56.342 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:01.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:01.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.495 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.607 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.757 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.758 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.811 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.812 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.854 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.854 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:22:58.855 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:03.162 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:06.392 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:06.393 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:52.849 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:52.966 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.113 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.113 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.170 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.171 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.222 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:53.222 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:56.365 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:59.588 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:23:59.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:39.913 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.020 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.388 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.389 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.443 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.443 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.487 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:40.487 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:43.601 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:46.855 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:24:46.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.366 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.483 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.816 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.817 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.872 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.873 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.921 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.921 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:26.921 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:30.082 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:33.308 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:25:33.308 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.388 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.492 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.565 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.566 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.621 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.664 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.665 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:12.665 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:15.778 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:19.018 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:19.018 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:26:59.937 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.057 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.305 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.306 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.367 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.419 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.419 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:00.419 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:03.600 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:06.842 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:06.842 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.082 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.189 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.263 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.264 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.313 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.314 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.356 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.356 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:46.356 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:49.491 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:53.678 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:27:53.678 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.222 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.343 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.343 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.344 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.402 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.403 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.449 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:31.449 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:35.625 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:38.855 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:28:38.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.225 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.334 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.335 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.335 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.389 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.390 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.436 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.436 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:19.436 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:22.563 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:25.781 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:29:25.781 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:03.912 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.029 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.399 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.400 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.459 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.460 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.509 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.509 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:04.510 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:07.651 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:11.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:11.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.259 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.442 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.442 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.549 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.550 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:50.550 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:53.686 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:58.094 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:30:58.095 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:36.956 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.073 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.293 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.294 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.352 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.402 INFO oss_fuzz - analyse_folder: Dump methods for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:37.402 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:40.572 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:43.806 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:31:43.806 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:24.759 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:24.866 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.253 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.254 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.308 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.309 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.624 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.624 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.706 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.706 INFO data_loader - load_all_profiles: - found 61 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.738 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:27.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:30.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:30.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:30.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:30.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:31.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:31.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:31.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:31.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:31.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:32:31.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:33:58.990 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:33:59.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:33:59.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:33:59.278 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:00.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:00.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:00.628 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:00.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.493 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:01.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:02.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:02.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:02.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:03.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:03.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:04.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:34:05.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:07.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:07.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:07.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:07.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.530 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:09.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:10.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:10.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:10.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:10.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:10.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:10.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:11.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:11.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:12.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:12.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:13.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:13.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:13.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:13.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:13.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:35:13.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:13.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:13.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:14.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:14.512 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:14.950 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.809 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:15.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.806 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:16.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:18.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:18.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:22.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:22.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:22.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:22.534 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:22.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:36:22.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:19.747 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:20.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:20.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:20.702 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:21.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:21.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:21.822 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:21.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:21.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:21.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:22.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:26.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:26.827 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:28.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:28.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:28.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:28.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:28.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:29.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:29.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:37:29.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:25.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:26.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:26.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:26.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:27.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:27.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:27.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:28.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:29.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:29.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:29.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:30.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:33.017 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:33.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:34.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:34.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:35.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:35.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:35.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:35.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:35.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:38:35.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:34.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:34.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:34.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:34.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:35.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:36.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:36.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:36.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:38.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:38.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:38.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.267 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.330 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:39.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:40.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:40.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:41.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:41.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:41.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:41.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:41.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:39:41.504 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:43.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:43.437 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:43.460 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:44.114 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:44.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:44.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:44.683 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:44.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:45.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:45.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:45.278 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:45.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:45.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:46.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:46.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:48.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:49.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:49.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:49.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:49.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:49.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:40:49.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:49.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:50.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:51.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:51.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:51.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:52.439 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:52.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:52.665 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:52.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:53.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:53.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:54.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:55.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:55.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:55.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:55.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:55.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:55.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:58.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:58.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:41:58.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:55.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:57.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:58.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:58.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:58.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:59.317 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:59.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:59.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:42:59.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:00.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:00.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:00.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:01.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:02.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:02.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:02.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:02.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:43:04.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:24.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:26.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:27.418 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:27.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:28.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:28.038 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:29.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:29.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:29.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:44:29.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:07.640 INFO analysis - load_data_files: Found 61 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:07.642 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:07.644 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.295 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.382 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.472 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.564 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.650 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.738 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.830 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:08.932 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.024 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.409 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.409 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.483 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.492 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.492 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.507 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.534 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.652 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.659 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.661 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.662 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.666 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.668 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.699 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.706 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.707 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.708 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.713 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.715 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.718 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.718 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.725 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.744 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.744 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.753 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.754 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.783 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.819 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.820 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.826 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.853 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.915 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.915 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.915 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.915 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.922 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.923 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.932 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.963 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.978 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.978 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.978 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.978 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.990 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:09.992 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.017 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.017 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.017 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.017 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.035 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.038 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.071 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.073 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.109 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.116 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.146 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.269 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.271 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.398 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.398 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.398 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.399 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.415 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.415 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.439 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.441 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.454 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.560 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.560 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.566 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.594 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.632 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.632 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.632 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.632 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.645 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.671 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.674 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.676 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.833 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.833 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.833 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.833 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.873 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.876 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.871 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.923 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.923 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.923 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.923 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.948 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:10.950 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.477 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.608 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.608 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.614 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.642 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.843 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.843 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.843 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.843 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.872 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.874 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.996 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:12.997 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.002 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.031 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.230 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.231 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.231 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.231 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.257 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.259 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:13.895 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.764 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.764 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.770 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.799 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:14.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:15.009 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:15.009 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:15.009 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:15.009 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:15.042 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:15.044 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.314 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.314 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.320 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.349 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.560 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.560 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.561 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.561 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.594 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:16.597 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:18.511 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:18.782 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:19.049 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:19.309 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:19.487 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:19.685 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:19.914 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.121 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.091 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.121 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.130 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.157 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.236 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.236 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.242 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.269 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.283 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.368 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.368 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.368 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.368 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.372 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.372 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.379 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.393 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.395 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.406 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.446 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.446 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.446 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.446 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.470 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.472 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.487 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.521 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.521 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.528 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.555 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.583 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.583 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.583 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.583 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.607 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.609 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.733 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.733 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.733 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.733 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.757 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.759 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.761 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.767 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.794 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.866 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.867 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.874 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.859 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.903 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.968 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.969 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.969 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.969 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.994 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:20.996 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.037 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.037 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.045 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.029 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.072 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.085 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.085 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.085 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.085 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.109 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.112 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.231 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.232 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.239 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.213 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.251 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.251 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.251 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.251 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.266 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.276 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.278 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.435 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.436 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.401 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.445 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.448 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.448 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.448 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.448 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.473 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.475 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.485 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.605 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.605 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.612 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.640 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.622 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.673 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.674 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.674 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.674 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.699 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.701 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.820 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.820 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.820 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.820 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.845 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.847 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.980 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.980 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.987 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:21.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.013 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.014 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.142 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.142 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.148 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.175 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.188 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.188 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.188 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.188 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.214 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.347 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.347 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.348 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.348 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.357 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.357 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.364 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.371 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.373 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.392 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.533 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.533 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.540 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.567 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.592 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.594 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.729 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.729 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.736 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.745 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.745 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.745 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.745 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.763 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.769 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.771 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.937 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.937 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.937 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.937 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.960 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:22.962 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:26.514 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:26.757 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:26.973 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.248 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.413 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.583 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.668 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.668 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.675 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.703 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.751 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.876 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.876 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.882 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.882 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.882 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.882 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.883 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.907 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.909 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.911 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:27.927 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.097 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.115 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.118 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.125 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.107 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.317 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.317 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.318 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.318 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.282 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.355 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.358 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.372 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.372 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.381 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.410 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.543 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.544 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.551 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.578 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.590 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.590 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.590 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.590 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.615 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.618 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.735 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.736 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.742 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.770 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.786 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.788 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.896 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.896 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.902 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.897 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.929 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.949 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.949 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.949 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.949 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.974 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:28.976 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.099 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.099 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.106 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.133 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.135 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.138 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.113 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.267 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.267 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.274 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.301 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.312 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.312 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.312 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.312 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.337 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.339 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.343 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.435 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.435 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.441 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.468 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.479 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.479 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.479 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.479 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.504 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.506 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.646 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.646 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.646 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.646 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.669 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.672 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.832 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.832 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.842 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.868 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.028 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.028 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.035 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.043 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.044 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.044 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.044 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.062 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.067 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.069 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.228 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.228 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.235 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.262 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.265 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.267 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.435 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.436 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.436 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.436 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.460 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.462 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.475 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.476 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.482 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.509 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.680 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.652 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.704 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.706 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:30.913 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.077 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.252 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.817 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.818 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.824 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.851 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:31.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.030 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.030 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.030 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.030 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.044 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.044 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.050 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.077 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.199 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.200 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.206 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.233 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.253 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.253 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.253 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.253 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.277 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.279 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.386 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.386 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.393 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.415 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.416 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.416 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.416 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.423 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.440 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.442 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.596 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.596 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.597 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.597 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.620 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:32.622 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:37.288 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:37.469 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:37.662 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:37.861 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.041 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.430 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.406 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.457 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.616 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.616 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.590 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.622 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.637 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.637 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.637 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.637 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.650 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.662 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.664 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.768 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.802 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.802 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.809 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.836 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.855 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.858 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:38.946 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.015 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.015 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.015 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.015 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.026 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.026 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.036 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.040 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.042 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.063 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.183 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.183 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.190 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.216 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.216 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.244 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.244 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.244 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.244 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.268 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.271 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.310 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.395 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.395 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.395 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.395 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.397 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.397 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.403 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.420 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.422 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.430 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.483 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.534 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.534 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.540 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.567 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.609 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.609 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.609 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.609 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.633 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.636 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.682 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.748 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.748 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.748 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.749 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.769 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.769 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.773 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.775 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.776 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.803 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.902 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.903 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.909 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.882 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.936 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.983 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.983 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.983 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:39.983 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.007 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.009 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.082 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.082 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.091 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.118 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.141 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.144 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.297 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.297 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.297 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.297 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.321 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.324 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.467 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.467 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.474 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.501 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.620 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.621 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.628 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.655 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.680 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.680 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.680 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.680 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.704 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.707 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.837 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.837 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.837 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.838 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.838 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.862 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.864 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:40.864 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.045 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.046 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.046 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.046 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.048 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.049 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.056 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.056 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.070 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.072 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.083 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.083 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.260 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.260 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.260 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.260 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.285 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:45:41.287 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:46:35.915 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:46:35.918 INFO project_profile - __init__: Creating merged profile of 61 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:46:35.921 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:46:35.922 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 20:46:36.075 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:42.706 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.566 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.566 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.646 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:44.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:55.398 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:55.405 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:55.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:55.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:55.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:11:55.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:05.881 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:05.888 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:05.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:05.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:05.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:05.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:16.241 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:16.249 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:16.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:16.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:16.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:16.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:26.592 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:26.604 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:26.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:26.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:26.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:26.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:36.851 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:36.866 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:36.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:36.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:36.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:36.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:47.279 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:47.298 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:47.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:47.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:47.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:47.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:57.667 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:57.694 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:57.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:57.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:57.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:12:57.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:07.992 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:08.020 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:08.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:08.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:08.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:08.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:18.300 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:18.331 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:18.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:18.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:18.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:18.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:28.557 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:28.597 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:28.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:28.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:28.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:28.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:38.832 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:38.870 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:38.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:38.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:38.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:38.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:49.120 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:49.166 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:49.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:49.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:49.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:49.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:59.418 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:59.469 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:59.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:59.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:59.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:13:59.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:09.766 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:09.823 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:09.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:09.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:09.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:09.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:20.886 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:20.949 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:20.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:20.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:20.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:20.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:31.285 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:31.350 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:31.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:31.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:31.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:31.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:41.577 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:41.638 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:41.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:41.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:41.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:41.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:52.009 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:52.075 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:52.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:52.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:52.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:14:52.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:02.324 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:02.395 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:02.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:02.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:02.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:02.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:12.641 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:12.714 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:12.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:12.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:12.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:12.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:22.977 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:23.057 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:23.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:23.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:23.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:23.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:33.401 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:33.484 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:33.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:33.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:33.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:33.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:43.742 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:43.826 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:43.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:43.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:43.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:43.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:54.138 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:54.230 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:54.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:54.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:54.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:15:54.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:04.466 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:04.561 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:04.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:04.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:04.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:04.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:14.912 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:15.017 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:15.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:15.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:15.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:15.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:25.251 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:25.359 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:25.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:25.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:25.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:25.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:35.701 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:35.811 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:35.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:35.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:35.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:35.812 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:46.024 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:46.141 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:46.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:46.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:46.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:46.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:56.448 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:56.567 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:56.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:56.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:56.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:16:56.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:06.860 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:06.979 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:06.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:06.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:06.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:06.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:17.206 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:17.331 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:17.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:17.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:17.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:17.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:27.548 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:27.678 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:27.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:27.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:27.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:27.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:37.902 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:38.037 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:38.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:38.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:38.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:38.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:48.448 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:48.588 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:48.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:48.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:48.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:48.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:58.826 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:58.970 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:58.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:58.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:58.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:17:58.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:09.244 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:09.391 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:09.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:09.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:09.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:09.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:20.263 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:20.423 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:20.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:20.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:20.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:20.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:30.873 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:31.027 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:31.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:31.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:31.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:31.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:41.223 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:41.382 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:41.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:41.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:41.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:41.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:51.633 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:51.794 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:51.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:51.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:51.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:18:51.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:02.184 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:02.349 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:02.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:02.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:02.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:02.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:12.650 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:12.817 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:12.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:12.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:12.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:12.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:23.115 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:23.292 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:23.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:23.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:23.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:23.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:33.702 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:33.879 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:33.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:33.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:33.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:33.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:44.063 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:44.243 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:44.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:44.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:44.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:44.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:54.560 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:54.744 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:54.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:54.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:54.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:19:54.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:04.950 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:05.144 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:05.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:05.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:05.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:05.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:15.455 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:15.648 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:15.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:15.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:15.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:15.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:26.082 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:26.278 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:26.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:26.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:26.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:26.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:36.687 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:36.887 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:36.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:36.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:36.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:36.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:47.511 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:47.713 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:47.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:47.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:47.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:47.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:58.002 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:58.210 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:58.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:58.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:58.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:20:58.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:08.551 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:08.765 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:08.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:08.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:08.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:08.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:19.127 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:19.341 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:19.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:19.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:19.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:19.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:29.885 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:30.115 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:30.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:30.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:30.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:30.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:40.373 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:40.599 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:40.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:40.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:40.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:40.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:50.814 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:51.042 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:51.042 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:51.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:51.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:21:51.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:01.243 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:01.473 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:01.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:01.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:01.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:01.474 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:11.829 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:12.063 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:12.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:12.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:12.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:12.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:23.592 INFO analysis - overlay_calltree_with_coverage: [+] found 124 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.099 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:30.100 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:33.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250809/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:33.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:34.206 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:36.861 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.677 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.677 INFO debug_info - create_friendly_debug_types: Have to create for 21362 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.705 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.719 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.735 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.749 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.764 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.779 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.793 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:38.811 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:22:39.539 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/uri.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 217 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 260 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/document.h ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/encodings.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/allocators.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/adapters/rapidjson_adapter.hpp ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/adapter.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/frozen_value.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/basic_adapter.hpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/validation_visitor.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/constraint_visitor.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/constraint.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/custom_allocator.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/basic_constraint.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/subschema.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/concrete_constraints.hpp ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/validation_results.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/validator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/adapters/std_string_adapter.hpp ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/reader.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/stack.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/error/error.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/memorystream.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/encodedstream.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/pow10.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/schema_parser.hpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/schema.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/json_pointer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/exceptions.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strfunc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/json_reference.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/debug.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strtod.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/utils/utf8_utils.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/tests/fuzzing/fuzzer.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:23:26.581 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:23:26.946 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:23:27.171 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:23:27.175 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:23:27.213 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 21:23:27.213 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wuy3AJHbJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Wuy3AJHbJ9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/document.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodedstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/memorystream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/rapidjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/error/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/meta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/pow10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strfunc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strtod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,014,643,253 bytes received 9,600 bytes 119,102,036.69 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,013,138,653 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/477 files][ 0.0 B/ 5.6 GiB] 0% Done / [0/477 files][ 0.0 B/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data [Content-Type=application/octet-stream]... Step #8: / [0/477 files][ 0.0 B/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/477 files][ 0.0 B/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/477 files][ 0.0 B/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/477 files][ 98.7 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/477 files][ 98.7 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/477 files][ 98.7 KiB/ 5.6 GiB] 0% Done / [1/477 files][482.2 KiB/ 5.6 GiB] 0% Done / [2/477 files][482.2 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/477 files][482.2 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/477 files][489.5 KiB/ 5.6 GiB] 0% Done / [3/477 files][489.5 KiB/ 5.6 GiB] 0% Done / [4/477 files][489.5 KiB/ 5.6 GiB] 0% Done / [5/477 files][489.5 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/477 files][490.9 KiB/ 5.6 GiB] 0% Done / [5/477 files][490.9 KiB/ 5.6 GiB] 0% Done / [5/477 files][490.9 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [5/477 files][490.9 KiB/ 5.6 GiB] 0% Done / [6/477 files][490.9 KiB/ 5.6 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [6/477 files][490.9 KiB/ 5.6 GiB] 0% Done - [7/477 files][490.9 KiB/ 5.6 GiB] 0% Done - [8/477 files][490.9 KiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/477 files][ 8.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [8/477 files][ 9.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [8/477 files][ 10.3 MiB/ 5.6 GiB] 0% Done - [8/477 files][ 10.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [8/477 files][ 11.4 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/477 files][ 14.7 MiB/ 5.6 GiB] 0% Done - [9/477 files][ 16.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/477 files][ 16.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [9/477 files][ 16.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [10/477 files][ 16.8 MiB/ 5.6 GiB] 0% Done - [10/477 files][ 16.8 MiB/ 5.6 GiB] 0% Done - [11/477 files][ 17.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [11/477 files][ 17.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [11/477 files][ 21.7 MiB/ 5.6 GiB] 0% Done - [12/477 files][ 21.9 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [12/477 files][ 23.2 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/477 files][ 23.9 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/477 files][ 25.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [12/477 files][ 25.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/477 files][ 28.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [12/477 files][ 28.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [12/477 files][ 28.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [12/477 files][ 28.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [12/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done - [13/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [13/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done - [14/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wuy3AJHbJ9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_adapter_comparison.cpp [Content-Type=text/x-c++src]... Step #8: - [14/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_nlohmann_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [14/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done - [15/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_validation_errors.cpp [Content-Type=text/x-c++src]... Step #8: - [15/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_jsoncpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [15/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done - [16/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_fetch_urn_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: - [16/477 files][ 28.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_qtjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_rapidjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [16/477 files][ 29.0 MiB/ 5.6 GiB] 0% Done - [16/477 files][ 29.0 MiB/ 5.6 GiB] 0% Done - [17/477 files][ 29.3 MiB/ 5.6 GiB] 0% Done - [18/477 files][ 29.3 MiB/ 5.6 GiB] 0% Done \ \ [19/477 files][ 30.0 MiB/ 5.6 GiB] 0% Done \ [20/477 files][ 30.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/boost_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [20/477 files][ 33.9 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/poco_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [20/477 files][ 33.9 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/object_iteration.cpp [Content-Type=text/x-c++src]... Step #8: \ [20/477 files][ 36.0 MiB/ 5.6 GiB] 0% Done \ [21/477 files][ 36.0 MiB/ 5.6 GiB] 0% Done \ [22/477 files][ 36.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/reader.h [Content-Type=text/x-chdr]... Step #8: \ [22/477 files][ 36.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/pow10.h [Content-Type=text/x-chdr]... Step #8: \ [22/477 files][ 37.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp [Content-Type=text/x-c++src]... Step #8: \ [22/477 files][ 38.6 MiB/ 5.6 GiB] 0% Done \ [23/477 files][ 38.6 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_utf8_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 38.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 39.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_yaml_cpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 40.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_picojson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_validator.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 40.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_poly_constraint.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 40.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 41.1 MiB/ 5.6 GiB] 0% Done \ [23/477 files][ 41.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_property_tree_adapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_date_time_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 42.2 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_boost_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 42.4 MiB/ 5.6 GiB] 0% Done \ [23/477 files][ 42.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_json11_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 43.2 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_poco_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/compat/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 43.7 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/fuzzing/fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [23/477 files][ 44.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/schema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 44.0 MiB/ 5.6 GiB] 0% Done \ [23/477 files][ 44.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/subschema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 44.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/schema_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 45.5 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/validation_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 45.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/schema_cache.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 47.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/validation_results.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 48.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 49.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/validator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 49.6 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraint_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 49.6 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/uri.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 49.9 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 52.0 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/optional_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 52.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/debug.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 52.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/frozen_value.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 53.3 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 53.6 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/json_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/regex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 53.6 MiB/ 5.6 GiB] 0% Done \ [23/477 files][ 53.6 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/custom_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 53.8 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [23/477 files][ 54.1 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/basic_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [24/477 files][ 54.6 MiB/ 5.6 GiB] 0% Done \ [24/477 files][ 54.6 MiB/ 5.6 GiB] 0% Done \ [25/477 files][ 55.4 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/constraint_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [25/477 files][ 56.7 MiB/ 5.6 GiB] 0% Done \ [25/477 files][ 57.2 MiB/ 5.6 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/basic_constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [25/477 files][ 59.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/concrete_constraints.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [25/477 files][ 60.3 MiB/ 5.6 GiB] 1% Done \ [25/477 files][ 60.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/property_tree_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [25/477 files][ 63.4 MiB/ 5.6 GiB] 1% Done \ [26/477 files][ 63.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/picojson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/json11_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/477 files][ 66.1 MiB/ 5.6 GiB] 1% Done \ [27/477 files][ 66.4 MiB/ 5.6 GiB] 1% Done \ [27/477 files][ 66.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/std_string_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/477 files][ 66.6 MiB/ 5.6 GiB] 1% Done \ [27/477 files][ 66.9 MiB/ 5.6 GiB] 1% Done \ [28/477 files][ 66.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [28/477 files][ 69.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/property_tree_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [28/477 files][ 70.1 MiB/ 5.6 GiB] 1% Done \ [29/477 files][ 70.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/boost_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/qtjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [29/477 files][ 70.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/utf8_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [29/477 files][ 70.9 MiB/ 5.6 GiB] 1% Done \ [29/477 files][ 70.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/poco_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [29/477 files][ 70.9 MiB/ 5.6 GiB] 1% Done \ [29/477 files][ 71.2 MiB/ 5.6 GiB] 1% Done \ [30/477 files][ 72.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [30/477 files][ 72.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/qtjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/477 files][ 73.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/jsoncpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/477 files][ 73.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/477 files][ 73.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/json11_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/477 files][ 73.9 MiB/ 5.6 GiB] 1% Done \ [31/477 files][ 74.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/rapidjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/picojson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/477 files][ 74.2 MiB/ 5.6 GiB] 1% Done \ [31/477 files][ 74.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/window.cpp [Content-Type=text/x-c++src]... Step #8: \ [31/477 files][ 74.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/highlighter.h [Content-Type=text/x-chdr]... Step #8: \ [31/477 files][ 75.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/remote_resolution_local_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [31/477 files][ 75.7 MiB/ 5.6 GiB] 1% Done \ [32/477 files][ 76.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/valijson_nlohmann_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [33/477 files][ 76.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/array_iteration_template_fn.cpp [Content-Type=text/x-c++src]... Step #8: \ [33/477 files][ 76.5 MiB/ 5.6 GiB] 1% Done \ [33/477 files][ 76.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/remote_resolution_url.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/boost_json_example.cpp [Content-Type=text/x-c++src]... Step #8: \ [33/477 files][ 77.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/picojson_format_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/valijson_nlohmann_bundled_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [33/477 files][ 77.0 MiB/ 5.6 GiB] 1% Done \ [33/477 files][ 77.0 MiB/ 5.6 GiB] 1% Done \ [34/477 files][ 77.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/custom_schema.cpp [Content-Type=text/x-c++src]... Step #8: \ [34/477 files][ 77.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/json_pointers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/check_schema.cpp [Content-Type=text/x-c++src]... Step #8: \ [34/477 files][ 77.2 MiB/ 5.6 GiB] 1% Done \ [34/477 files][ 77.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/rapidjson.h [Content-Type=text/x-chdr]... Step #8: \ [34/477 files][ 77.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/external_schema.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [34/477 files][ 77.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodedstream.h [Content-Type=text/x-chdr]... Step #8: \ [35/477 files][ 77.8 MiB/ 5.6 GiB] 1% Done \ [35/477 files][ 77.8 MiB/ 5.6 GiB] 1% Done \ [35/477 files][ 77.8 MiB/ 5.6 GiB] 1% Done \ [35/477 files][ 78.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/allocators.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [35/477 files][ 78.3 MiB/ 5.6 GiB] 1% Done \ [35/477 files][ 78.6 MiB/ 5.6 GiB] 1% Done \ [35/477 files][ 78.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/memorystream.h [Content-Type=text/x-chdr]... Step #8: \ [35/477 files][ 79.1 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/document.h [Content-Type=text/x-chdr]... Step #8: \ [35/477 files][ 79.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodings.h [Content-Type=text/x-chdr]... Step #8: \ [35/477 files][ 80.1 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/error/error.h [Content-Type=text/x-chdr]... Step #8: \ [35/477 files][ 80.4 MiB/ 5.6 GiB] 1% Done | | [36/477 files][ 80.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/meta.h [Content-Type=text/x-chdr]... Step #8: | [36/477 files][ 80.6 MiB/ 5.6 GiB] 1% Done | [37/477 files][ 81.4 MiB/ 5.6 GiB] 1% Done | [38/477 files][ 81.9 MiB/ 5.6 GiB] 1% Done | [39/477 files][ 82.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/stack.h [Content-Type=text/x-chdr]... Step #8: | [39/477 files][ 83.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strfunc.h [Content-Type=text/x-chdr]... Step #8: | [39/477 files][ 83.2 MiB/ 5.6 GiB] 1% Done | [39/477 files][ 83.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/highlighter.cpp [Content-Type=text/x-c++src]... Step #8: | [39/477 files][ 83.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/array_iteration_basics.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/window.h [Content-Type=text/x-chdr]... Step #8: | [39/477 files][ 83.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strtod.h [Content-Type=text/x-chdr]... Step #8: | [39/477 files][ 83.7 MiB/ 5.6 GiB] 1% Done | [39/477 files][ 83.7 MiB/ 5.6 GiB] 1% Done | [39/477 files][ 83.7 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [39/477 files][ 84.0 MiB/ 5.6 GiB] 1% Done | [40/477 files][ 84.8 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [40/477 files][ 85.6 MiB/ 5.6 GiB] 1% Done | [41/477 files][ 86.1 MiB/ 5.6 GiB] 1% Done | [42/477 files][ 86.1 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [42/477 files][ 86.3 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [43/477 files][ 86.9 MiB/ 5.6 GiB] 1% Done | [43/477 files][ 87.2 MiB/ 5.6 GiB] 1% Done | [44/477 files][ 87.7 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [44/477 files][ 88.0 MiB/ 5.6 GiB] 1% Done | [45/477 files][ 88.0 MiB/ 5.6 GiB] 1% Done | [45/477 files][ 88.2 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 89.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 89.8 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 90.0 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 90.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 90.6 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 90.6 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 90.6 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 90.8 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 91.4 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 91.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 91.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 91.6 MiB/ 5.6 GiB] 1% Done | [46/477 files][ 91.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 92.1 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 92.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [46/477 files][ 92.4 MiB/ 5.6 GiB] 1% Done | [47/477 files][ 92.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [48/477 files][ 92.9 MiB/ 5.6 GiB] 1% Done | [48/477 files][ 92.9 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [49/477 files][ 93.2 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [49/477 files][ 93.2 MiB/ 5.6 GiB] 1% Done | [50/477 files][ 93.4 MiB/ 5.6 GiB] 1% Done | [50/477 files][ 93.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [51/477 files][ 93.4 MiB/ 5.6 GiB] 1% Done | [51/477 files][ 93.4 MiB/ 5.6 GiB] 1% Done | [51/477 files][ 93.9 MiB/ 5.6 GiB] 1% Done | [52/477 files][ 95.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/file_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [53/477 files][ 95.2 MiB/ 5.6 GiB] 1% Done | [53/477 files][ 95.6 MiB/ 5.6 GiB] 1% Done | [54/477 files][ 97.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [54/477 files][ 98.2 MiB/ 5.6 GiB] 1% Done | [54/477 files][ 98.2 MiB/ 5.6 GiB] 1% Done | [55/477 files][ 98.4 MiB/ 5.6 GiB] 1% Done | [56/477 files][ 98.7 MiB/ 5.6 GiB] 1% Done | [57/477 files][ 99.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [57/477 files][ 99.5 MiB/ 5.6 GiB] 1% Done | [57/477 files][ 99.5 MiB/ 5.6 GiB] 1% Done | [58/477 files][100.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: | [58/477 files][100.2 MiB/ 5.6 GiB] 1% Done | [59/477 files][101.8 MiB/ 5.6 GiB] 1% Done | [60/477 files][101.8 MiB/ 5.6 GiB] 1% Done | [61/477 files][102.3 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [61/477 files][102.3 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [61/477 files][102.3 MiB/ 5.6 GiB] 1% Done | [62/477 files][102.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [62/477 files][102.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [62/477 files][103.6 MiB/ 5.6 GiB] 1% Done | [62/477 files][103.6 MiB/ 5.6 GiB] 1% Done | [63/477 files][103.6 MiB/ 5.6 GiB] 1% Done | [64/477 files][103.6 MiB/ 5.6 GiB] 1% Done | [65/477 files][103.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [65/477 files][103.6 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [66/477 files][103.9 MiB/ 5.6 GiB] 1% Done | [66/477 files][103.9 MiB/ 5.6 GiB] 1% Done | [67/477 files][104.7 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [67/477 files][107.2 MiB/ 5.6 GiB] 1% Done | [68/477 files][107.4 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [68/477 files][107.7 MiB/ 5.6 GiB] 1% Done | [69/477 files][108.0 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [69/477 files][108.0 MiB/ 5.6 GiB] 1% Done | [70/477 files][109.5 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [71/477 files][111.3 MiB/ 5.6 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: | [71/477 files][112.5 MiB/ 5.6 GiB] 1% Done | [71/477 files][114.4 MiB/ 5.6 GiB] 1% Done | [71/477 files][114.8 MiB/ 5.6 GiB] 2% Done | [72/477 files][115.9 MiB/ 5.6 GiB] 2% Done | [73/477 files][115.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [73/477 files][118.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: | [73/477 files][118.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: | [73/477 files][119.3 MiB/ 5.6 GiB] 2% Done | [73/477 files][119.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: | [74/477 files][119.9 MiB/ 5.6 GiB] 2% Done | [75/477 files][119.9 MiB/ 5.6 GiB] 2% Done | [75/477 files][120.2 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][120.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][122.0 MiB/ 5.6 GiB] 2% Done | [75/477 files][122.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][122.5 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][123.5 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][123.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][124.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][124.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [75/477 files][125.3 MiB/ 5.6 GiB] 2% Done | [75/477 files][125.3 MiB/ 5.6 GiB] 2% Done | [76/477 files][125.6 MiB/ 5.6 GiB] 2% Done / / [77/477 files][125.8 MiB/ 5.6 GiB] 2% Done / [78/477 files][125.8 MiB/ 5.6 GiB] 2% Done / [79/477 files][125.8 MiB/ 5.6 GiB] 2% Done / [80/477 files][126.1 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [80/477 files][126.4 MiB/ 5.6 GiB] 2% Done / [81/477 files][126.4 MiB/ 5.6 GiB] 2% Done / [81/477 files][126.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [82/477 files][126.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: / [82/477 files][126.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [83/477 files][127.6 MiB/ 5.6 GiB] 2% Done / [84/477 files][127.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: / [85/477 files][127.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [86/477 files][127.6 MiB/ 5.6 GiB] 2% Done / [87/477 files][128.1 MiB/ 5.6 GiB] 2% Done / [88/477 files][128.1 MiB/ 5.6 GiB] 2% Done / [89/477 files][128.1 MiB/ 5.6 GiB] 2% Done / [90/477 files][128.1 MiB/ 5.6 GiB] 2% Done / [91/477 files][128.6 MiB/ 5.6 GiB] 2% Done / [92/477 files][128.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [93/477 files][129.1 MiB/ 5.6 GiB] 2% Done / [94/477 files][129.1 MiB/ 5.6 GiB] 2% Done / [95/477 files][129.9 MiB/ 5.6 GiB] 2% Done / [95/477 files][130.2 MiB/ 5.6 GiB] 2% Done / [95/477 files][130.2 MiB/ 5.6 GiB] 2% Done / [96/477 files][130.2 MiB/ 5.6 GiB] 2% Done / [96/477 files][130.4 MiB/ 5.6 GiB] 2% Done / [96/477 files][130.7 MiB/ 5.6 GiB] 2% Done / [96/477 files][130.7 MiB/ 5.6 GiB] 2% Done / [97/477 files][130.7 MiB/ 5.6 GiB] 2% Done / [98/477 files][131.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [98/477 files][131.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [99/477 files][132.1 MiB/ 5.6 GiB] 2% Done / [100/477 files][132.3 MiB/ 5.6 GiB] 2% Done / [101/477 files][132.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [102/477 files][132.3 MiB/ 5.6 GiB] 2% Done / [102/477 files][132.3 MiB/ 5.6 GiB] 2% Done / [103/477 files][132.4 MiB/ 5.6 GiB] 2% Done / [104/477 files][132.9 MiB/ 5.6 GiB] 2% Done / [105/477 files][132.9 MiB/ 5.6 GiB] 2% Done / [105/477 files][134.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [105/477 files][134.2 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [105/477 files][136.9 MiB/ 5.6 GiB] 2% Done / [106/477 files][136.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [107/477 files][140.6 MiB/ 5.6 GiB] 2% Done / [107/477 files][140.8 MiB/ 5.6 GiB] 2% Done / [107/477 files][141.1 MiB/ 5.6 GiB] 2% Done / [107/477 files][141.9 MiB/ 5.6 GiB] 2% Done / [108/477 files][141.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [108/477 files][142.4 MiB/ 5.6 GiB] 2% Done / [109/477 files][142.4 MiB/ 5.6 GiB] 2% Done / [110/477 files][142.4 MiB/ 5.6 GiB] 2% Done / [111/477 files][142.4 MiB/ 5.6 GiB] 2% Done / [112/477 files][142.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [113/477 files][143.7 MiB/ 5.6 GiB] 2% Done / [114/477 files][143.9 MiB/ 5.6 GiB] 2% Done / [115/477 files][143.9 MiB/ 5.6 GiB] 2% Done / [116/477 files][143.9 MiB/ 5.6 GiB] 2% Done / [117/477 files][144.2 MiB/ 5.6 GiB] 2% Done / [118/477 files][144.7 MiB/ 5.6 GiB] 2% Done / [119/477 files][144.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [120/477 files][145.8 MiB/ 5.6 GiB] 2% Done / [121/477 files][145.8 MiB/ 5.6 GiB] 2% Done / [122/477 files][145.8 MiB/ 5.6 GiB] 2% Done / [123/477 files][146.0 MiB/ 5.6 GiB] 2% Done / [123/477 files][146.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [124/477 files][146.0 MiB/ 5.6 GiB] 2% Done / [125/477 files][146.5 MiB/ 5.6 GiB] 2% Done / [126/477 files][147.1 MiB/ 5.6 GiB] 2% Done / [126/477 files][148.1 MiB/ 5.6 GiB] 2% Done / [127/477 files][148.1 MiB/ 5.6 GiB] 2% Done / [128/477 files][148.3 MiB/ 5.6 GiB] 2% Done / [129/477 files][148.6 MiB/ 5.6 GiB] 2% Done / [130/477 files][148.6 MiB/ 5.6 GiB] 2% Done / [131/477 files][149.1 MiB/ 5.6 GiB] 2% Done / [132/477 files][149.1 MiB/ 5.6 GiB] 2% Done / [132/477 files][149.6 MiB/ 5.6 GiB] 2% Done / [133/477 files][149.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [134/477 files][150.1 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [135/477 files][150.1 MiB/ 5.6 GiB] 2% Done / [136/477 files][150.1 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [137/477 files][150.1 MiB/ 5.6 GiB] 2% Done / [137/477 files][150.1 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [138/477 files][150.1 MiB/ 5.6 GiB] 2% Done / [139/477 files][150.1 MiB/ 5.6 GiB] 2% Done / [140/477 files][150.1 MiB/ 5.6 GiB] 2% Done / [141/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [141/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [142/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [143/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [144/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [145/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [146/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [147/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [147/477 files][150.2 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [147/477 files][150.2 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [148/477 files][150.2 MiB/ 5.6 GiB] 2% Done / [148/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [148/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [148/477 files][150.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [148/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [148/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [149/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [150/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [150/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [150/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [150/477 files][150.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [151/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [152/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [153/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [154/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [155/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [156/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [157/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [158/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [159/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [160/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [161/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [162/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [162/477 files][150.3 MiB/ 5.6 GiB] 2% Done / [163/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [164/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [165/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [166/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [166/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [167/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [168/477 files][150.4 MiB/ 5.6 GiB] 2% Done / [169/477 files][150.4 MiB/ 5.6 GiB] 2% Done - - [170/477 files][150.4 MiB/ 5.6 GiB] 2% Done - [171/477 files][150.4 MiB/ 5.6 GiB] 2% Done - [172/477 files][150.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [173/477 files][150.4 MiB/ 5.6 GiB] 2% Done - [173/477 files][150.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [173/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [174/477 files][150.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [174/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [175/477 files][150.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [175/477 files][150.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [176/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [176/477 files][150.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [176/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [177/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [178/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [179/477 files][150.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [179/477 files][150.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: - [179/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [180/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [181/477 files][150.6 MiB/ 5.6 GiB] 2% Done - [182/477 files][150.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [182/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [183/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [184/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [185/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [186/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [187/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [188/477 files][150.7 MiB/ 5.6 GiB] 2% Done - [189/477 files][150.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [189/477 files][150.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [189/477 files][150.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [190/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [190/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [191/477 files][150.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [191/477 files][150.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [191/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [192/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [193/477 files][150.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [194/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [195/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [195/477 files][150.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [195/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [196/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [197/477 files][150.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [197/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [198/477 files][150.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [199/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [200/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [200/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [201/477 files][150.8 MiB/ 5.6 GiB] 2% Done - [202/477 files][151.3 MiB/ 5.6 GiB] 2% Done - [203/477 files][151.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [203/477 files][152.1 MiB/ 5.6 GiB] 2% Done - [204/477 files][152.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [205/477 files][152.9 MiB/ 5.6 GiB] 2% Done - [206/477 files][153.2 MiB/ 5.6 GiB] 2% Done - [206/477 files][153.4 MiB/ 5.6 GiB] 2% Done - [207/477 files][153.7 MiB/ 5.6 GiB] 2% Done - [208/477 files][154.0 MiB/ 5.6 GiB] 2% Done - [209/477 files][154.0 MiB/ 5.6 GiB] 2% Done - [210/477 files][154.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [210/477 files][155.3 MiB/ 5.6 GiB] 2% Done - [211/477 files][155.6 MiB/ 5.6 GiB] 2% Done - [212/477 files][156.1 MiB/ 5.6 GiB] 2% Done - [213/477 files][156.4 MiB/ 5.6 GiB] 2% Done - [214/477 files][156.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [215/477 files][156.6 MiB/ 5.6 GiB] 2% Done - [215/477 files][156.6 MiB/ 5.6 GiB] 2% Done - [216/477 files][157.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [217/477 files][157.7 MiB/ 5.6 GiB] 2% Done - [217/477 files][157.7 MiB/ 5.6 GiB] 2% Done - [218/477 files][158.0 MiB/ 5.6 GiB] 2% Done - [219/477 files][158.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: - [220/477 files][159.0 MiB/ 5.6 GiB] 2% Done - [220/477 files][159.0 MiB/ 5.6 GiB] 2% Done - [221/477 files][159.5 MiB/ 5.6 GiB] 2% Done - [222/477 files][159.7 MiB/ 5.6 GiB] 2% Done - [223/477 files][159.7 MiB/ 5.6 GiB] 2% Done - [224/477 files][159.7 MiB/ 5.6 GiB] 2% Done - [225/477 files][159.7 MiB/ 5.6 GiB] 2% Done - [226/477 files][159.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [227/477 files][160.5 MiB/ 5.6 GiB] 2% Done - [228/477 files][160.5 MiB/ 5.6 GiB] 2% Done - [228/477 files][160.5 MiB/ 5.6 GiB] 2% Done - [229/477 files][160.8 MiB/ 5.6 GiB] 2% Done - [230/477 files][160.8 MiB/ 5.6 GiB] 2% Done - [231/477 files][160.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [231/477 files][161.8 MiB/ 5.6 GiB] 2% Done - [232/477 files][162.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [232/477 files][162.6 MiB/ 5.6 GiB] 2% Done - [233/477 files][163.1 MiB/ 5.6 GiB] 2% Done - [234/477 files][163.1 MiB/ 5.6 GiB] 2% Done - [235/477 files][163.6 MiB/ 5.6 GiB] 2% Done - [236/477 files][163.6 MiB/ 5.6 GiB] 2% Done \ \ [237/477 files][163.9 MiB/ 5.6 GiB] 2% Done \ [238/477 files][163.9 MiB/ 5.6 GiB] 2% Done \ [239/477 files][163.9 MiB/ 5.6 GiB] 2% Done \ [240/477 files][163.9 MiB/ 5.6 GiB] 2% Done \ [241/477 files][164.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [242/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [242/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [243/477 files][165.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [243/477 files][165.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [243/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [244/477 files][165.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [244/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [245/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [246/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [247/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [248/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [249/477 files][165.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [250/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [251/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [251/477 files][165.3 MiB/ 5.6 GiB] 2% Done \ [252/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [253/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [254/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [255/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [255/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [256/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [257/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [257/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [258/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [259/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [260/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_adapter_comparison.cpp [Content-Type=text/x-c++src]... Step #8: \ [260/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_validation_errors.cpp [Content-Type=text/x-c++src]... Step #8: \ [261/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [261/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_nlohmann_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [261/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [262/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_jsoncpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [262/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_fetch_urn_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: \ [262/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [263/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [264/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [265/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_qtjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [265/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_rapidjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [265/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_utf8_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [265/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [266/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_yaml_cpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_validator.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_poly_constraint.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_picojson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [267/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: \ [268/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [268/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [269/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_property_tree_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [269/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_date_time_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_boost_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_json11_adapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/fuzzing/fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_poco_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/compat/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/schema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/subschema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [270/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [271/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/schema_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [271/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/validation_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [271/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [272/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/schema_cache.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [272/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [273/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/validation_results.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [273/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [273/477 files][165.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraint_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [273/477 files][165.4 MiB/ 5.6 GiB] 2% Done \ [274/477 files][165.5 MiB/ 5.6 GiB] 2% Done \ [275/477 files][165.5 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/uri.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [275/477 files][165.5 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/validator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [275/477 files][165.5 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [275/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/frozen_value.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [275/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/regex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [275/477 files][165.6 MiB/ 5.6 GiB] 2% Done \ [276/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [276/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/custom_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [276/477 files][165.6 MiB/ 5.6 GiB] 2% Done \ [277/477 files][165.6 MiB/ 5.6 GiB] 2% Done \ [278/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/optional_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [279/477 files][165.6 MiB/ 5.6 GiB] 2% Done \ [279/477 files][165.6 MiB/ 5.6 GiB] 2% Done | | [280/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/debug.hpp [Content-Type=text/x-c++hdr]... Step #8: | [280/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [281/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [282/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [282/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [283/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/json_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: | [284/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [284/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [285/477 files][165.6 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/basic_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [286/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [287/477 files][165.6 MiB/ 5.6 GiB] 2% Done | [287/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [288/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/constraint_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [288/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [289/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [290/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: | [290/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/basic_constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: | [290/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/concrete_constraints.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [290/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [291/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [292/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [292/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [292/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [293/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [294/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/picojson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [294/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [294/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [295/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/json11_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [295/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/property_tree_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [295/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/std_string_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [295/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [296/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [297/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [298/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [299/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [300/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/poco_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [300/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [301/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [301/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/qtjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [301/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [302/477 files][165.7 MiB/ 5.6 GiB] 2% Done | [303/477 files][165.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/boost_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [304/477 files][165.8 MiB/ 5.6 GiB] 2% Done | [304/477 files][165.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/boost_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [304/477 files][165.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/poco_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [304/477 files][165.8 MiB/ 5.6 GiB] 2% Done | [305/477 files][165.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/property_tree_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [305/477 files][165.8 MiB/ 5.6 GiB] 2% Done | [306/477 files][165.8 MiB/ 5.6 GiB] 2% Done | [307/477 files][165.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/picojson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [307/477 files][165.8 MiB/ 5.6 GiB] 2% Done | [308/477 files][165.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/utf8_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [309/477 files][165.8 MiB/ 5.6 GiB] 2% Done | [309/477 files][165.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/477 files][165.9 MiB/ 5.6 GiB] 2% Done | [310/477 files][165.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/rapidjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/477 files][165.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/477 files][165.9 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/qtjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/jsoncpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/json11_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/file_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [310/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [310/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/window.cpp [Content-Type=text/x-c++src]... Step #8: | [310/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/highlighter.h [Content-Type=text/x-chdr]... Step #8: | [310/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [311/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/main.cpp [Content-Type=text/x-c++src]... Step #8: | [311/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [312/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/highlighter.cpp [Content-Type=text/x-c++src]... Step #8: | [312/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/object_iteration.cpp [Content-Type=text/x-c++src]... Step #8: | [312/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/remote_resolution_url.cpp [Content-Type=text/x-c++src]... Step #8: | [312/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/remote_resolution_local_file.cpp [Content-Type=text/x-c++src]... Step #8: | [312/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [313/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/window.h [Content-Type=text/x-chdr]... Step #8: | [313/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [314/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/valijson_nlohmann_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: | [315/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [315/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/valijson_nlohmann_bundled_test.cpp [Content-Type=text/x-c++src]... Step #8: | [315/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [316/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/array_iteration_template_fn.cpp [Content-Type=text/x-c++src]... Step #8: | [317/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [318/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [318/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [319/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [320/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [321/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [322/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/custom_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [322/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [323/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/check_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [323/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/boost_json_example.cpp [Content-Type=text/x-c++src]... Step #8: | [323/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [324/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [325/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/picojson_format_test.cpp [Content-Type=text/x-c++src]... Step #8: | [325/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/external_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [325/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [326/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/array_iteration_basics.cpp [Content-Type=text/x-c++src]... Step #8: | [327/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [327/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [328/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [329/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [330/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [330/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [330/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [331/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [332/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [333/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [334/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [335/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/json_pointers.cpp [Content-Type=text/x-c++src]... Step #8: | [335/477 files][166.0 MiB/ 5.6 GiB] 2% Done | [336/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [336/477 files][166.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data [Content-Type=application/octet-stream]... Step #8: | [337/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [337/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data [Content-Type=application/octet-stream]... Step #8: | [337/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [337/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [337/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [338/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [338/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [339/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [339/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data [Content-Type=application/octet-stream]... Step #8: | [339/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data [Content-Type=application/octet-stream]... Step #8: | [339/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [340/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data [Content-Type=application/octet-stream]... Step #8: | [340/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data [Content-Type=application/octet-stream]... Step #8: | [340/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [340/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data [Content-Type=application/octet-stream]... Step #8: | [340/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [341/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [341/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [341/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [342/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [343/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [344/477 files][166.4 MiB/ 5.6 GiB] 2% Done | [345/477 files][166.4 MiB/ 5.6 GiB] 2% Done / / [346/477 files][166.4 MiB/ 5.6 GiB] 2% Done / [347/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data [Content-Type=application/octet-stream]... Step #8: / [348/477 files][166.4 MiB/ 5.6 GiB] 2% Done / [348/477 files][166.4 MiB/ 5.6 GiB] 2% Done / [349/477 files][166.4 MiB/ 5.6 GiB] 2% Done / [350/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data [Content-Type=application/octet-stream]... Step #8: / [351/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml [Content-Type=application/octet-stream]... Step #8: / [351/477 files][166.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data [Content-Type=application/octet-stream]... Step #8: / [351/477 files][166.9 MiB/ 5.6 GiB] 2% Done / [351/477 files][166.9 MiB/ 5.6 GiB] 2% Done / [352/477 files][167.4 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [352/477 files][168.2 MiB/ 5.6 GiB] 2% Done / [353/477 files][168.2 MiB/ 5.6 GiB] 2% Done / [354/477 files][168.2 MiB/ 5.6 GiB] 2% Done / [355/477 files][168.5 MiB/ 5.6 GiB] 2% Done / [356/477 files][168.7 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data [Content-Type=application/octet-stream]... Step #8: / [356/477 files][169.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data [Content-Type=application/octet-stream]... Step #8: / [356/477 files][170.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [356/477 files][170.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [356/477 files][170.5 MiB/ 5.6 GiB] 2% Done / [356/477 files][170.5 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [356/477 files][170.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data [Content-Type=application/octet-stream]... Step #8: / [356/477 files][171.0 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data [Content-Type=application/octet-stream]... Step #8: / [356/477 files][171.3 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data [Content-Type=application/octet-stream]... Step #8: / [356/477 files][171.8 MiB/ 5.6 GiB] 2% Done / [356/477 files][171.8 MiB/ 5.6 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data [Content-Type=application/octet-stream]... Step #8: / [357/477 files][171.8 MiB/ 5.6 GiB] 2% Done / [357/477 files][172.1 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data [Content-Type=application/octet-stream]... Step #8: / [357/477 files][172.6 MiB/ 5.6 GiB] 3% Done / [358/477 files][172.6 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [358/477 files][173.6 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data [Content-Type=application/octet-stream]... Step #8: / [358/477 files][174.1 MiB/ 5.6 GiB] 3% Done / [359/477 files][174.4 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data [Content-Type=application/octet-stream]... Step #8: / [360/477 files][174.9 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data [Content-Type=application/octet-stream]... Step #8: / [360/477 files][175.4 MiB/ 5.6 GiB] 3% Done / [360/477 files][175.4 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [361/477 files][176.4 MiB/ 5.6 GiB] 3% Done / [361/477 files][177.7 MiB/ 5.6 GiB] 3% Done / [362/477 files][177.7 MiB/ 5.6 GiB] 3% Done / [362/477 files][178.5 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [363/477 files][180.6 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data [Content-Type=application/octet-stream]... Step #8: / [363/477 files][181.4 MiB/ 5.6 GiB] 3% Done / [363/477 files][182.1 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml [Content-Type=application/octet-stream]... Step #8: / [364/477 files][184.4 MiB/ 5.6 GiB] 3% Done / [365/477 files][184.4 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data [Content-Type=application/octet-stream]... Step #8: / [365/477 files][191.4 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [365/477 files][193.7 MiB/ 5.6 GiB] 3% Done / [365/477 files][194.2 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data [Content-Type=application/octet-stream]... Step #8: / [366/477 files][195.5 MiB/ 5.6 GiB] 3% Done / [367/477 files][195.5 MiB/ 5.6 GiB] 3% Done / [368/477 files][195.8 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [368/477 files][199.2 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data [Content-Type=application/octet-stream]... Step #8: / [368/477 files][201.0 MiB/ 5.6 GiB] 3% Done / [369/477 files][201.2 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [369/477 files][203.3 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data [Content-Type=application/octet-stream]... Step #8: / [370/477 files][205.8 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data [Content-Type=application/octet-stream]... Step #8: / [370/477 files][207.9 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data [Content-Type=application/octet-stream]... Step #8: / [371/477 files][210.2 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data [Content-Type=application/octet-stream]... Step #8: / [371/477 files][212.3 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml [Content-Type=application/octet-stream]... Step #8: / [371/477 files][215.6 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [372/477 files][216.7 MiB/ 5.6 GiB] 3% Done / [373/477 files][217.2 MiB/ 5.6 GiB] 3% Done / [374/477 files][219.8 MiB/ 5.6 GiB] 3% Done / [374/477 files][223.4 MiB/ 5.6 GiB] 3% Done / [375/477 files][223.9 MiB/ 5.6 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [375/477 files][235.5 MiB/ 5.6 GiB] 4% Done / [376/477 files][240.1 MiB/ 5.6 GiB] 4% Done / [377/477 files][241.2 MiB/ 5.6 GiB] 4% Done / [377/477 files][242.2 MiB/ 5.6 GiB] 4% Done / [378/477 files][244.5 MiB/ 5.6 GiB] 4% Done / [379/477 files][245.6 MiB/ 5.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [380/477 files][251.0 MiB/ 5.6 GiB] 4% Done / [380/477 files][251.0 MiB/ 5.6 GiB] 4% Done / [380/477 files][251.0 MiB/ 5.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data [Content-Type=application/octet-stream]... Step #8: / [380/477 files][260.2 MiB/ 5.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data [Content-Type=application/octet-stream]... Step #8: / [380/477 files][275.7 MiB/ 5.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [380/477 files][277.5 MiB/ 5.6 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [380/477 files][297.1 MiB/ 5.6 GiB] 5% Done / [381/477 files][307.2 MiB/ 5.6 GiB] 5% Done / [382/477 files][312.8 MiB/ 5.6 GiB] 5% Done / [383/477 files][312.8 MiB/ 5.6 GiB] 5% Done / [383/477 files][313.4 MiB/ 5.6 GiB] 5% Done / [384/477 files][314.4 MiB/ 5.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml [Content-Type=application/octet-stream]... Step #8: - [385/477 files][328.8 MiB/ 5.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data [Content-Type=application/octet-stream]... Step #8: - [386/477 files][334.2 MiB/ 5.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data [Content-Type=application/octet-stream]... Step #8: - [386/477 files][342.8 MiB/ 5.6 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [387/477 files][370.1 MiB/ 5.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [388/477 files][387.6 MiB/ 5.6 GiB] 6% Done - [389/477 files][388.1 MiB/ 5.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [390/477 files][393.0 MiB/ 5.6 GiB] 6% Done - [390/477 files][395.9 MiB/ 5.6 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [390/477 files][412.6 MiB/ 5.6 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [390/477 files][426.0 MiB/ 5.6 GiB] 7% Done - [391/477 files][450.3 MiB/ 5.6 GiB] 7% Done - [391/477 files][451.8 MiB/ 5.6 GiB] 7% Done - [391/477 files][501.3 MiB/ 5.6 GiB] 8% Done - [392/477 files][508.0 MiB/ 5.6 GiB] 8% Done - [392/477 files][520.6 MiB/ 5.6 GiB] 9% Done - [392/477 files][537.4 MiB/ 5.6 GiB] 9% Done - [393/477 files][581.8 MiB/ 5.6 GiB] 10% Done - [394/477 files][585.6 MiB/ 5.6 GiB] 10% Done - [394/477 files][614.2 MiB/ 5.6 GiB] 10% Done - [395/477 files][644.9 MiB/ 5.6 GiB] 11% Done - [396/477 files][647.8 MiB/ 5.6 GiB] 11% Done \ \ [396/477 files][772.0 MiB/ 5.6 GiB] 13% Done \ [397/477 files][ 1012 MiB/ 5.6 GiB] 17% Done | | [397/477 files][ 1.3 GiB/ 5.6 GiB] 22% Done | [397/477 files][ 1.3 GiB/ 5.6 GiB] 23% Done | [397/477 files][ 1.3 GiB/ 5.6 GiB] 23% Done / / [398/477 files][ 1.5 GiB/ 5.6 GiB] 26% Done / [398/477 files][ 1.5 GiB/ 5.6 GiB] 27% Done / [399/477 files][ 1.7 GiB/ 5.6 GiB] 29% Done / [399/477 files][ 1.7 GiB/ 5.6 GiB] 30% Done / [399/477 files][ 1.8 GiB/ 5.6 GiB] 32% Done - - [400/477 files][ 1.9 GiB/ 5.6 GiB] 33% Done - [400/477 files][ 2.1 GiB/ 5.6 GiB] 37% Done - [400/477 files][ 2.2 GiB/ 5.6 GiB] 39% Done \ \ [401/477 files][ 2.7 GiB/ 5.6 GiB] 47% Done | | [402/477 files][ 2.7 GiB/ 5.6 GiB] 48% Done | [403/477 files][ 2.8 GiB/ 5.6 GiB] 49% Done | [404/477 files][ 2.8 GiB/ 5.6 GiB] 49% Done | [404/477 files][ 2.8 GiB/ 5.6 GiB] 50% Done | [405/477 files][ 2.9 GiB/ 5.6 GiB] 52% Done | [406/477 files][ 3.0 GiB/ 5.6 GiB] 52% Done | [406/477 files][ 3.0 GiB/ 5.6 GiB] 52% Done | [406/477 files][ 3.0 GiB/ 5.6 GiB] 52% Done | [407/477 files][ 3.0 GiB/ 5.6 GiB] 52% Done | [408/477 files][ 3.0 GiB/ 5.6 GiB] 52% Done | [409/477 files][ 3.0 GiB/ 5.6 GiB] 52% Done | [410/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done | [410/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done | [410/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done | [411/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done | [412/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done | [413/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done / / [413/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done / [414/477 files][ 3.0 GiB/ 5.6 GiB] 53% Done / [415/477 files][ 3.0 GiB/ 5.6 GiB] 54% Done / [416/477 files][ 3.0 GiB/ 5.6 GiB] 54% Done / [417/477 files][ 3.0 GiB/ 5.6 GiB] 54% Done / [417/477 files][ 3.0 GiB/ 5.6 GiB] 54% Done / [417/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [417/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [418/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [419/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [420/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [421/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [421/477 files][ 3.1 GiB/ 5.6 GiB] 54% Done / [421/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [422/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [423/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [423/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [423/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [424/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [425/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [425/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [425/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [426/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [427/477 files][ 3.1 GiB/ 5.6 GiB] 55% Done / [428/477 files][ 3.2 GiB/ 5.6 GiB] 56% Done / [428/477 files][ 3.2 GiB/ 5.6 GiB] 56% Done / [429/477 files][ 3.2 GiB/ 5.6 GiB] 56% Done / [429/477 files][ 3.2 GiB/ 5.6 GiB] 56% Done / [429/477 files][ 3.2 GiB/ 5.6 GiB] 56% Done 615.1 MiB/s ETA 00:00:04 / [430/477 files][ 3.2 GiB/ 5.6 GiB] 56% Done 615.4 MiB/s ETA 00:00:04 / [430/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 618.1 MiB/s ETA 00:00:04 / [431/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 618.3 MiB/s ETA 00:00:04 / [432/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 619.0 MiB/s ETA 00:00:04 / [432/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 619.2 MiB/s ETA 00:00:04 / [432/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 620.8 MiB/s ETA 00:00:04 / [433/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 620.1 MiB/s ETA 00:00:04 / [433/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 620.8 MiB/s ETA 00:00:04 / [434/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 621.1 MiB/s ETA 00:00:04 / [435/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 621.4 MiB/s ETA 00:00:04 / [436/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 621.6 MiB/s ETA 00:00:04 / [436/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 621.7 MiB/s ETA 00:00:04 / [436/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 621.8 MiB/s ETA 00:00:04 / [436/477 files][ 3.2 GiB/ 5.6 GiB] 57% Done 622.1 MiB/s ETA 00:00:04 / [436/477 files][ 3.2 GiB/ 5.6 GiB] 58% Done 621.8 MiB/s ETA 00:00:04 / [437/477 files][ 3.2 GiB/ 5.6 GiB] 58% Done 621.9 MiB/s ETA 00:00:04 / [438/477 files][ 3.2 GiB/ 5.6 GiB] 58% Done 622.0 MiB/s ETA 00:00:04 / [438/477 files][ 3.2 GiB/ 5.6 GiB] 58% Done 622.0 MiB/s ETA 00:00:04 / [438/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 621.9 MiB/s ETA 00:00:04 - - [438/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 622.3 MiB/s ETA 00:00:04 - [438/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 622.2 MiB/s ETA 00:00:04 - [438/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 622.6 MiB/s ETA 00:00:04 - [438/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 622.4 MiB/s ETA 00:00:04 - [439/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 622.1 MiB/s ETA 00:00:04 - [439/477 files][ 3.3 GiB/ 5.6 GiB] 58% Done 622.8 MiB/s ETA 00:00:04 - [440/477 files][ 3.3 GiB/ 5.6 GiB] 59% Done 622.2 MiB/s ETA 00:00:04 - [440/477 files][ 3.3 GiB/ 5.6 GiB] 59% Done 621.4 MiB/s ETA 00:00:04 - [441/477 files][ 3.3 GiB/ 5.6 GiB] 59% Done 621.8 MiB/s ETA 00:00:04 - [441/477 files][ 3.3 GiB/ 5.6 GiB] 59% Done 621.9 MiB/s ETA 00:00:04 - [442/477 files][ 3.4 GiB/ 5.6 GiB] 60% Done 621.8 MiB/s ETA 00:00:04 - [443/477 files][ 3.4 GiB/ 5.6 GiB] 60% Done 621.8 MiB/s ETA 00:00:04 - [443/477 files][ 3.4 GiB/ 5.6 GiB] 60% Done 622.1 MiB/s ETA 00:00:04 - [444/477 files][ 3.4 GiB/ 5.6 GiB] 60% Done 623.5 MiB/s ETA 00:00:04 - [445/477 files][ 3.4 GiB/ 5.6 GiB] 60% Done 622.8 MiB/s ETA 00:00:04 - [445/477 files][ 3.4 GiB/ 5.6 GiB] 61% Done 622.4 MiB/s ETA 00:00:04 - [446/477 files][ 3.4 GiB/ 5.6 GiB] 61% Done 623.5 MiB/s ETA 00:00:04 - [446/477 files][ 3.5 GiB/ 5.6 GiB] 61% Done 623.5 MiB/s ETA 00:00:03 - [446/477 files][ 3.5 GiB/ 5.6 GiB] 62% Done 624.0 MiB/s ETA 00:00:03 - [446/477 files][ 3.5 GiB/ 5.6 GiB] 62% Done 622.8 MiB/s ETA 00:00:03 - [447/477 files][ 3.5 GiB/ 5.6 GiB] 62% Done 622.8 MiB/s ETA 00:00:03 - [448/477 files][ 3.6 GiB/ 5.6 GiB] 63% Done 622.6 MiB/s ETA 00:00:03 \ \ [449/477 files][ 3.6 GiB/ 5.6 GiB] 64% Done 623.3 MiB/s ETA 00:00:03 \ [449/477 files][ 3.7 GiB/ 5.6 GiB] 65% Done 624.3 MiB/s ETA 00:00:03 \ [449/477 files][ 3.7 GiB/ 5.6 GiB] 65% Done 625.0 MiB/s ETA 00:00:03 | | [450/477 files][ 4.3 GiB/ 5.6 GiB] 76% Done 628.0 MiB/s ETA 00:00:02 / / [451/477 files][ 4.5 GiB/ 5.6 GiB] 80% Done 622.2 MiB/s ETA 00:00:02 - - [452/477 files][ 4.8 GiB/ 5.6 GiB] 85% Done 613.4 MiB/s ETA 00:00:01 - [453/477 files][ 4.8 GiB/ 5.6 GiB] 86% Done 612.0 MiB/s ETA 00:00:01 - [454/477 files][ 4.8 GiB/ 5.6 GiB] 86% Done 611.1 MiB/s ETA 00:00:01 - [455/477 files][ 4.9 GiB/ 5.6 GiB] 87% Done 610.1 MiB/s ETA 00:00:01 - [456/477 files][ 5.0 GiB/ 5.6 GiB] 88% Done 603.9 MiB/s ETA 00:00:01 - [457/477 files][ 5.0 GiB/ 5.6 GiB] 89% Done 601.0 MiB/s ETA 00:00:01 - [458/477 files][ 5.0 GiB/ 5.6 GiB] 90% Done 599.2 MiB/s ETA 00:00:01 \ \ [459/477 files][ 5.2 GiB/ 5.6 GiB] 92% Done 585.6 MiB/s ETA 00:00:01 \ [460/477 files][ 5.2 GiB/ 5.6 GiB] 92% Done 584.1 MiB/s ETA 00:00:01 \ [461/477 files][ 5.2 GiB/ 5.6 GiB] 92% Done 583.8 MiB/s ETA 00:00:01 \ [462/477 files][ 5.2 GiB/ 5.6 GiB] 93% Done 575.3 MiB/s ETA 00:00:01 \ [463/477 files][ 5.3 GiB/ 5.6 GiB] 93% Done 571.6 MiB/s ETA 00:00:01 \ [464/477 files][ 5.3 GiB/ 5.6 GiB] 94% Done 561.4 MiB/s ETA 00:00:01 | | [465/477 files][ 5.3 GiB/ 5.6 GiB] 95% Done 553.2 MiB/s ETA 00:00:00 | [466/477 files][ 5.4 GiB/ 5.6 GiB] 95% Done 546.1 MiB/s ETA 00:00:00 | [467/477 files][ 5.4 GiB/ 5.6 GiB] 95% Done 545.6 MiB/s ETA 00:00:00 | [468/477 files][ 5.4 GiB/ 5.6 GiB] 95% Done 537.7 MiB/s ETA 00:00:00 / / [469/477 files][ 5.5 GiB/ 5.6 GiB] 98% Done 505.4 MiB/s ETA 00:00:00 / [470/477 files][ 5.5 GiB/ 5.6 GiB] 98% Done 503.5 MiB/s ETA 00:00:00 / [471/477 files][ 5.6 GiB/ 5.6 GiB] 99% Done 494.1 MiB/s ETA 00:00:00 / [472/477 files][ 5.6 GiB/ 5.6 GiB] 99% Done 494.0 MiB/s ETA 00:00:00 / [473/477 files][ 5.6 GiB/ 5.6 GiB] 99% Done 492.9 MiB/s ETA 00:00:00 - - [474/477 files][ 5.6 GiB/ 5.6 GiB] 99% Done 482.3 MiB/s ETA 00:00:00 - [475/477 files][ 5.6 GiB/ 5.6 GiB] 99% Done 475.4 MiB/s ETA 00:00:00 - [476/477 files][ 5.6 GiB/ 5.6 GiB] 99% Done 474.2 MiB/s ETA 00:00:00 - [477/477 files][ 5.6 GiB/ 5.6 GiB] 100% Done 471.6 MiB/s ETA 00:00:00 Step #8: Operation completed over 477 objects/5.6 GiB. Finished Step #8 PUSH DONE