starting build "f010569d-0b1f-48cd-8ed2-17b46e2292e8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 403fb125075a: Pulling fs layer Step #0: 01bd5d722223: Pulling fs layer Step #0: fa3085fb3145: Pulling fs layer Step #0: 84a56c3f8f3b: Pulling fs layer Step #0: edc9200c89a7: Pulling fs layer Step #0: a500e39fcf8b: Pulling fs layer Step #0: 08325dc93a3e: Pulling fs layer Step #0: 6809ce451f14: Pulling fs layer Step #0: 4925fef0a601: Pulling fs layer Step #0: 12e576e58b75: Pulling fs layer Step #0: de0f7ef5a2f9: Pulling fs layer Step #0: acdc8f81506c: Pulling fs layer Step #0: 4c4f55cc8e8f: Pulling fs layer Step #0: 8c9ad7a95a54: Pulling fs layer Step #0: bc2ef9a5c935: Pulling fs layer Step #0: 2590f0d92718: Pulling fs layer Step #0: 31c4bf824eae: Pulling fs layer Step #0: 5a7d4f687bc9: Pulling fs layer Step #0: 025f20ea7df0: Pulling fs layer Step #0: c9ee5088f9e9: Pulling fs layer Step #0: 6ca3daa996c9: Pulling fs layer Step #0: 03438039224f: Pulling fs layer Step #0: fa3085fb3145: Waiting Step #0: 5411dd747316: Pulling fs layer Step #0: 0ff8ae4d5b2b: Pulling fs layer Step #0: edc9200c89a7: Waiting Step #0: 9223c059f10b: Pulling fs layer Step #0: a500e39fcf8b: Waiting Step #0: 08325dc93a3e: Waiting Step #0: 8c9ad7a95a54: Waiting Step #0: 6809ce451f14: Waiting Step #0: 6ca3daa996c9: Waiting Step #0: 4925fef0a601: Waiting Step #0: 12e576e58b75: Waiting Step #0: 03438039224f: Waiting Step #0: bc2ef9a5c935: Waiting Step #0: de0f7ef5a2f9: Waiting Step #0: 5411dd747316: Waiting Step #0: 0ff8ae4d5b2b: Waiting Step #0: 31c4bf824eae: Waiting Step #0: 9223c059f10b: Waiting Step #0: 84a56c3f8f3b: Waiting Step #0: 4c4f55cc8e8f: Waiting Step #0: acdc8f81506c: Waiting Step #0: 5a7d4f687bc9: Waiting Step #0: 2590f0d92718: Waiting Step #0: c9ee5088f9e9: Waiting Step #0: 025f20ea7df0: Waiting Step #0: 01bd5d722223: Verifying Checksum Step #0: 01bd5d722223: Download complete Step #0: fa3085fb3145: Verifying Checksum Step #0: fa3085fb3145: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: edc9200c89a7: Verifying Checksum Step #0: edc9200c89a7: Download complete Step #0: a500e39fcf8b: Verifying Checksum Step #0: a500e39fcf8b: Download complete Step #0: 08325dc93a3e: Verifying Checksum Step #0: 08325dc93a3e: Download complete Step #0: 84a56c3f8f3b: Verifying Checksum Step #0: 84a56c3f8f3b: Download complete Step #0: 403fb125075a: Verifying Checksum Step #0: 403fb125075a: Download complete Step #0: 4925fef0a601: Verifying Checksum Step #0: 4925fef0a601: Download complete Step #0: 12e576e58b75: Verifying Checksum Step #0: 12e576e58b75: Download complete Step #0: de0f7ef5a2f9: Download complete Step #0: 4c4f55cc8e8f: Verifying Checksum Step #0: 4c4f55cc8e8f: Download complete Step #0: 6809ce451f14: Verifying Checksum Step #0: 6809ce451f14: Download complete Step #0: 8c9ad7a95a54: Verifying Checksum Step #0: 8c9ad7a95a54: Download complete Step #0: bc2ef9a5c935: Verifying Checksum Step #0: bc2ef9a5c935: Download complete Step #0: b549f31133a9: Pull complete Step #0: 31c4bf824eae: Verifying Checksum Step #0: 31c4bf824eae: Download complete Step #0: acdc8f81506c: Verifying Checksum Step #0: acdc8f81506c: Download complete Step #0: 025f20ea7df0: Verifying Checksum Step #0: 025f20ea7df0: Download complete Step #0: 2590f0d92718: Verifying Checksum Step #0: 2590f0d92718: Download complete Step #0: c9ee5088f9e9: Verifying Checksum Step #0: c9ee5088f9e9: Download complete Step #0: 6ca3daa996c9: Verifying Checksum Step #0: 6ca3daa996c9: Download complete Step #0: 03438039224f: Verifying Checksum Step #0: 03438039224f: Download complete Step #0: 0ff8ae4d5b2b: Verifying Checksum Step #0: 0ff8ae4d5b2b: Download complete Step #0: 5411dd747316: Verifying Checksum Step #0: 5411dd747316: Download complete Step #0: 5a7d4f687bc9: Verifying Checksum Step #0: 5a7d4f687bc9: Download complete Step #0: 9223c059f10b: Verifying Checksum Step #0: 9223c059f10b: Download complete Step #0: 403fb125075a: Pull complete Step #0: 01bd5d722223: Pull complete Step #0: fa3085fb3145: Pull complete Step #0: 84a56c3f8f3b: Pull complete Step #0: edc9200c89a7: Pull complete Step #0: a500e39fcf8b: Pull complete Step #0: 08325dc93a3e: Pull complete Step #0: 6809ce451f14: Pull complete Step #0: 4925fef0a601: Pull complete Step #0: 12e576e58b75: Pull complete Step #0: de0f7ef5a2f9: Pull complete Step #0: acdc8f81506c: Pull complete Step #0: 4c4f55cc8e8f: Pull complete Step #0: 8c9ad7a95a54: Pull complete Step #0: bc2ef9a5c935: Pull complete Step #0: 2590f0d92718: Pull complete Step #0: 31c4bf824eae: Pull complete Step #0: 5a7d4f687bc9: Pull complete Step #0: 025f20ea7df0: Pull complete Step #0: c9ee5088f9e9: Pull complete Step #0: 6ca3daa996c9: Pull complete Step #0: 03438039224f: Pull complete Step #0: 5411dd747316: Pull complete Step #0: 0ff8ae4d5b2b: Pull complete Step #0: 9223c059f10b: Pull complete Step #0: Digest: sha256:a5be8729cc74dbd036a4fe445a605ea5620a43b3c0a59e100c363ea4d81084e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/json/textcov_reports/20250329/parse_afl_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20250329/parse_bjdata_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20250329/parse_bson_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20250329/parse_cbor_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20250329/parse_msgpack_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done / [1/6 files][479.5 KiB/ 2.0 MiB] 23% Done / [2/6 files][920.8 KiB/ 2.0 MiB] 45% Done / [3/6 files][ 1.2 MiB/ 2.0 MiB] 58% Done / [4/6 files][ 1.4 MiB/ 2.0 MiB] 71% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20250329/parse_ubjson_fuzzer.covreport... Step #1: / [4/6 files][ 1.4 MiB/ 2.0 MiB] 71% Done / [5/6 files][ 1.6 MiB/ 2.0 MiB] 79% Done / [6/6 files][ 2.0 MiB/ 2.0 MiB] 100% Done Step #1: Operation completed over 6 objects/2.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2044 Step #2: -rw-r--r-- 1 root root 491008 Mar 29 10:16 parse_afl_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 451918 Mar 29 10:16 parse_bjdata_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 274005 Mar 29 10:16 parse_msgpack_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 269435 Mar 29 10:16 parse_cbor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 178879 Mar 29 10:16 parse_bson_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 417872 Mar 29 10:16 parse_ubjson_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb" Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Sending build context to Docker daemon 7.168kB Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": b549f31133a9: Already exists Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 403fb125075a: Already exists Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 01bd5d722223: Already exists Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6c96d86a9de3: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e9a29221627c: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": db3b9e6b428d: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1c1bdd03379d: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ce4d87a9e68e: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 31eec6578c6e: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 15cfb14b273b: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": fcda962270c1: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6cc6ff253d90: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": d8216c74dae1: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 5e6afe89ce95: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b81fc2b848e: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 53cab51c02b4: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1ec71726c221: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b43396f93d5: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": c38da5c89e22: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 43c97a54c7c9: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 9ff7d7950225: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e8d3c2942626: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1c1bdd03379d: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6bd76f5e1dcc: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 56bc39136e36: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ce4d87a9e68e: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 40a8a22964c2: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 31eec6578c6e: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 37301f6de2be: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 15cfb14b273b: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 052eeb416d11: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 68ec7b12a24e: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": fcda962270c1: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 7d81b341f487: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 53cab51c02b4: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6cc6ff253d90: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e16ce2b1288e: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1ec71726c221: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 51896b352b63: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": f900cd8dd8e0: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 2d48ce2f7473: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b43396f93d5: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 136830269f6d: Pulling fs layer Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": d8216c74dae1: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 5e6afe89ce95: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 43c97a54c7c9: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b81fc2b848e: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 68ec7b12a24e: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 7d81b341f487: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": c38da5c89e22: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e16ce2b1288e: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 51896b352b63: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e8d3c2942626: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": f900cd8dd8e0: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6bd76f5e1dcc: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 9ff7d7950225: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 56bc39136e36: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 2d48ce2f7473: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 136830269f6d: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 37301f6de2be: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 052eeb416d11: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 40a8a22964c2: Waiting Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": db3b9e6b428d: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e9a29221627c: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ce4d87a9e68e: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 31eec6578c6e: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 31eec6578c6e: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6c96d86a9de3: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6c96d86a9de3: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": fcda962270c1: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": fcda962270c1: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6cc6ff253d90: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6cc6ff253d90: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": d8216c74dae1: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 5e6afe89ce95: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 5e6afe89ce95: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b81fc2b848e: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b81fc2b848e: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 53cab51c02b4: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 53cab51c02b4: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6c96d86a9de3: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 15cfb14b273b: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 15cfb14b273b: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1ec71726c221: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1ec71726c221: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b43396f93d5: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b43396f93d5: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": c38da5c89e22: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": c38da5c89e22: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e9a29221627c: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 9ff7d7950225: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 9ff7d7950225: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 43c97a54c7c9: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 43c97a54c7c9: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": db3b9e6b428d: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e8d3c2942626: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6bd76f5e1dcc: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6bd76f5e1dcc: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 56bc39136e36: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 56bc39136e36: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 40a8a22964c2: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 37301f6de2be: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1c1bdd03379d: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1c1bdd03379d: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 68ec7b12a24e: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 68ec7b12a24e: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 7d81b341f487: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 7d81b341f487: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e16ce2b1288e: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e16ce2b1288e: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 51896b352b63: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 2d48ce2f7473: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 136830269f6d: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": f900cd8dd8e0: Verifying Checksum Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": f900cd8dd8e0: Download complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1c1bdd03379d: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ce4d87a9e68e: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 31eec6578c6e: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 15cfb14b273b: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": fcda962270c1: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6cc6ff253d90: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": d8216c74dae1: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 5e6afe89ce95: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b81fc2b848e: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 53cab51c02b4: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 1ec71726c221: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0b43396f93d5: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": c38da5c89e22: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 43c97a54c7c9: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 9ff7d7950225: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e8d3c2942626: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 6bd76f5e1dcc: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 56bc39136e36: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 40a8a22964c2: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 37301f6de2be: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 052eeb416d11: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 68ec7b12a24e: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 7d81b341f487: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": e16ce2b1288e: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 51896b352b63: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": f900cd8dd8e0: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 2d48ce2f7473: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 136830269f6d: Pull complete Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Digest: sha256:1d6d1ebba282c32f9525c0d782ab1c86b57cae78a1828ab1de3bf5be4f4b2c58 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> b06dad0d9ef0 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Step 2/5 : RUN apt-get update && apt-get install -y binutils make Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> Running in c6785c7061ca Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Fetched 383 kB in 1s (373 kB/s) Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Reading package lists... Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Reading package lists... Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Building dependency tree... Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Reading state information... Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": make is already the newest version (4.2.1-1.2). Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": make set to manually installed. Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": binutils is already the newest version (2.34-6ubuntu1.10). Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Removing intermediate container c6785c7061ca Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> fd0210fa957a Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/nlohmann/json.git Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> Running in c764fcf052e4 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Cloning into 'json'... Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Removing intermediate container c764fcf052e4 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> 7fd434f01443 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Step 4/5 : WORKDIR json/ Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> Running in 83e81f067003 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Removing intermediate container 83e81f067003 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> 958688adc9bb Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Step 5/5 : COPY build.sh *.options parse_afl_fuzzer.dict $SRC/ Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": ---> 700e75f8e6b8 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Successfully built 700e75f8e6b8 Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Successfully tagged gcr.io/oss-fuzz/json:latest Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/json:latest Finished Step #4 - "build-8cce37de-83b5-425b-8d3d-1ffd3563c8fb" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/json Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileobXbxO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/json/.git Step #5 - "srcmap": + GIT_DIR=/src/json Step #5 - "srcmap": + cd /src/json Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nlohmann/json.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cd92c09c189b9673e9a81972e663a50facd4a027 Step #5 - "srcmap": + jq_inplace /tmp/fileobXbxO '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "cd92c09c189b9673e9a81972e663a50facd4a027" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehxhV2a Step #5 - "srcmap": + cat /tmp/fileobXbxO Step #5 - "srcmap": + jq '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "cd92c09c189b9673e9a81972e663a50facd4a027" }' Step #5 - "srcmap": + mv /tmp/filehxhV2a /tmp/fileobXbxO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileobXbxO Step #5 - "srcmap": + rm /tmp/fileobXbxO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/json": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nlohmann/json.git", Step #5 - "srcmap": "rev": "cd92c09c189b9673e9a81972e663a50facd4a027" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 32% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 77% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (662 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17394 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 30.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-78.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 17.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 108.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 104.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 97.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 151.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 132.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.4 packaging-24.2 pillow-11.1.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/json Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 90.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 144.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 149.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 135.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 31.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 124.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 220.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 147.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 151.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 83.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 131.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 145.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=aa33568e60d43c9337dcf1f72884067f247b0f73068434bd4bac5f71f286ea59 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-pvkronge/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.7.1 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.094 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.792 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.792 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.793 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.793 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.793 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.793 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.794 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.794 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.794 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.794 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.794 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.795 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.795 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.795 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.795 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.795 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.796 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.796 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.796 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.796 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.796 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.797 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.797 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.797 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.797 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.797 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.798 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.798 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.798 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.798 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.798 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.798 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.799 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.799 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.799 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.799 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.799 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.800 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.800 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.800 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.800 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.800 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.801 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.801 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.801 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.802 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.802 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.802 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.802 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.802 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.803 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.803 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.803 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.803 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.803 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.804 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.804 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.804 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.804 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.804 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.805 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.805 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.805 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.805 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.806 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.806 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.806 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.806 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.807 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.807 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.807 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.807 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.807 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.808 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.808 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.808 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.808 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.808 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.809 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.809 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.809 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.809 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.809 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.810 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.810 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.810 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.810 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.810 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.811 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.811 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.811 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.811 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.811 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.812 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.812 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.812 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.812 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.812 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.812 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.813 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.813 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.813 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.813 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.814 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.814 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.814 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.814 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.814 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.815 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.815 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.815 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.815 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.815 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.816 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.816 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.816 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.816 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.816 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.817 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.817 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.817 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.817 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.818 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.818 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.818 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.818 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.818 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.819 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.819 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.819 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.819 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.819 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.820 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.820 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.820 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.820 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.820 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.821 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.821 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.821 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.821 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.822 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.822 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.822 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.822 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.822 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.823 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.823 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.823 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.823 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.823 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.824 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.824 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.824 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.824 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.824 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.825 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.825 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.825 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.825 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.825 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.826 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.826 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.826 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.826 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.826 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.827 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.827 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.827 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.827 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.827 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.828 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.828 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.828 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.828 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.828 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.829 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.829 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.829 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.829 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.830 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.830 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.830 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.830 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.830 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.831 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.831 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.831 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.831 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.832 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.832 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.832 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.832 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.832 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.833 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.833 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.833 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.833 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.833 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.834 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.834 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.834 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.834 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.834 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.835 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.835 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.835 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.835 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.835 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.836 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.836 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.836 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.836 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.836 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.837 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.837 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.837 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.837 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.838 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.838 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.838 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.838 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.838 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.839 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.839 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.839 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.840 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.840 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.840 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.840 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.841 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.841 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.841 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.841 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.842 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.842 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.842 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.842 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.843 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.843 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.843 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.844 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.844 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.844 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.844 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.845 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.845 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.845 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.845 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.846 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.846 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.846 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.846 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.847 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.847 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.847 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.848 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.848 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.848 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.848 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.849 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.849 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.850 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.850 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.850 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.850 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.851 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.851 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.851 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.852 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.852 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.852 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.853 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.853 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.853 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.854 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.854 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.854 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.854 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.855 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.855 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.855 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.855 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.856 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.856 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.856 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.856 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.857 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.857 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.857 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.858 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.858 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.858 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.858 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.859 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.859 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.859 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.860 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.860 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.860 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.860 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.861 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.861 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.861 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.861 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.862 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.862 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.863 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.863 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.863 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:24.975 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.282 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.305 INFO oss_fuzz - analyse_folder: Found 476 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.305 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.305 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.325 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.407 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.594 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.793 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:25.840 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.126 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.988 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.988 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.990 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.991 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.992 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.992 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.993 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.994 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.994 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.995 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.995 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:26.996 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.024 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.025 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.026 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.026 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.027 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.028 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.029 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.030 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.031 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.031 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.032 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.033 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.033 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.034 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.035 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.035 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.036 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.037 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.037 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.038 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.039 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.039 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.041 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.041 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.042 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.042 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.043 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.044 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.045 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.046 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.046 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.047 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.048 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.048 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.049 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.050 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.050 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.050 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.052 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.052 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:27.053 INFO frontend_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:29.324 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:17:29.324 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:50.065 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:50.279 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:50.279 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:52.432 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:52.437 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:52.674 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:52.674 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:52.674 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:52.877 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:53.086 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:53.086 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.020 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.026 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.273 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.275 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.275 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.691 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:55.692 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:57.613 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:57.618 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:57.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:57.835 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:57.835 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:58.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:58.249 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:18:58.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:00.173 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:00.179 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:01.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:01.632 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:01.632 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:01.844 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:02.054 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:02.054 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:03.939 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:03.945 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:04.162 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:04.162 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:04.162 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:04.370 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:04.580 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:04.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:06.441 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:06.448 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:06.666 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:06.667 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:06.667 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:07.063 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:07.275 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:07.275 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.202 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.207 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.216 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.216 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.216 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.424 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.637 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:09.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:11.567 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:11.573 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:11.586 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:11.586 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:11.586 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:11.796 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:12.010 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:12.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:13.893 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:13.899 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:13.907 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:13.907 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:13.908 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:14.118 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:14.330 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:14.330 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.483 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.489 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.522 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.522 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.522 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.732 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.948 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:16.948 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:18.882 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:18.888 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:18.888 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:18.888 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:18.888 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:19.098 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:19.310 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:19.311 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.229 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.236 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.244 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.244 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.244 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.455 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.666 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:21.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:23.576 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:23.582 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:23.608 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:23.609 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:23.609 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:23.820 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:24.033 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:24.033 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:25.916 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:25.923 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:25.923 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:25.924 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:25.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:26.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:26.347 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:26.347 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.213 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.219 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.228 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.228 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.228 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.438 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.833 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:28.833 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:30.753 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:30.760 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:30.767 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:30.768 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:30.768 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:30.979 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:31.193 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:31.194 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.105 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.111 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.111 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.111 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.112 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.322 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.536 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:33.536 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.426 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.438 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.438 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.438 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.649 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.863 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:35.863 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:37.740 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:37.746 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:37.752 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:37.752 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:37.752 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:37.964 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:38.358 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:38.358 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.282 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.289 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.301 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.512 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:40.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:42.621 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:42.628 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:42.643 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:42.643 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:42.644 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:42.853 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:43.070 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:43.070 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:44.965 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:44.972 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:44.972 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:44.972 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:44.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:45.184 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:45.397 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:45.397 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.265 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.271 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.296 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.296 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.296 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.507 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.905 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:47.905 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:49.827 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:49.834 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:49.848 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:49.849 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:49.849 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:50.062 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:50.274 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:50.274 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.179 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.185 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.216 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.217 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.217 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.427 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.641 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:52.641 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.533 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.540 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.549 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.550 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.550 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.761 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.976 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:54.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:56.853 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:56.859 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:56.891 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:56.892 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:56.892 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:57.293 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:57.509 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:57.509 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.418 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.425 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.430 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.431 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.431 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.642 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.855 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:19:59.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:01.759 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:01.766 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:01.771 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:01.772 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:01.772 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:01.984 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:02.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:02.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.091 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.100 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.100 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.100 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.312 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.525 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:04.525 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:06.378 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:06.384 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:06.397 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:06.397 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:06.397 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:06.786 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:07.000 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:07.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:08.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:08.914 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:08.931 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:08.932 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:08.932 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:09.144 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:09.358 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:09.358 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.261 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.267 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.300 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.300 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.510 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:11.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:13.614 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:13.621 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:13.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:13.626 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:13.626 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:13.837 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:14.052 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:14.052 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.186 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.192 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.197 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.197 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.198 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.407 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.621 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:16.621 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.542 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.549 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.564 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.565 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.565 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.777 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.991 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:18.991 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:20.900 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:20.906 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:20.906 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:20.906 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:20.906 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:21.117 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:21.330 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:21.330 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.222 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.229 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.234 INFO oss_fuzz - analyse_folder: Dump methods for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.448 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.661 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:23.662 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.540 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.546 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.551 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.551 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.551 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.759 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.972 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:25.972 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.113 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.120 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.138 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.138 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.138 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.351 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.565 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:28.566 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.505 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.511 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.524 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.524 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.524 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.736 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.952 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:30.953 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:32.875 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:32.882 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:32.894 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:32.895 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:32.895 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:33.108 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:33.321 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:33.321 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.224 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.230 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.242 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.242 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.666 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:35.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:37.578 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:37.585 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:37.585 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:37.585 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:37.585 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:37.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:38.012 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:38.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:39.897 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:39.903 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:39.915 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:39.915 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:39.915 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:40.125 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:40.340 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:40.340 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.492 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.499 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.517 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.518 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.518 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.731 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.946 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:42.946 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:44.880 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:44.886 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:44.914 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:44.915 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:44.915 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:45.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:45.337 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:45.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.255 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.262 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.270 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.271 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.699 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:47.699 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:49.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:49.614 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:49.619 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:49.620 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:49.620 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:49.830 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:50.044 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:50.044 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:51.950 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:51.957 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:51.976 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:51.976 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:51.976 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:52.189 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:52.403 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:52.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.275 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.281 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.286 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.286 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.286 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.495 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.707 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:54.707 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:56.857 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:56.863 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:56.868 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:56.869 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:56.869 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:57.081 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:57.294 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:57.294 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.240 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.246 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.255 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.255 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.255 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.466 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.680 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:20:59.680 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:01.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:01.614 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:01.620 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:01.621 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:01.621 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:01.835 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:02.049 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:02.050 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:03.960 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:03.966 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:03.966 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:03.967 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:03.967 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:04.182 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:04.398 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:04.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.294 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.301 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.301 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.301 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.302 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.514 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:06.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:08.613 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:08.619 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:08.637 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:08.638 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:08.638 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:08.848 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:09.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:09.065 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.215 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.221 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.234 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.445 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.657 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:11.657 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.607 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.613 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.624 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.625 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.625 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.661 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.661 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.672 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.672 INFO data_loader - load_all_profiles: - found 59 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:13.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.618 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.634 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.922 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:16.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.836 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:19.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.580 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:22.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:25.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:26.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:28.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:30.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.009 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.563 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:31.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:33.859 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:33.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:33.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:33.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:33.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:34.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:36.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.261 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.397 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.544 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:37.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.594 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:39.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.381 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:40.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:42.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:42.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:42.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:42.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:42.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:42.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:43.053 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:43.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:43.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:43.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.511 INFO analysis - load_data_files: Found 59 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.512 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.513 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.576 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.598 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.604 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.604 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.610 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.619 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.624 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.628 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.628 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.629 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.634 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.641 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.645 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.646 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.653 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.656 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.658 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.668 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.671 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.677 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.680 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.682 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.686 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.686 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.692 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.698 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.698 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.699 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.704 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.712 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.713 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.720 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.720 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:46.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.131 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.148 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.182 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.196 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.196 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.200 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.213 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.219 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.219 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.219 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.222 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.239 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.240 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.240 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.240 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.243 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.297 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.329 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.334 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.334 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.430 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.430 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.437 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.465 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.465 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.467 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.472 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.476 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.505 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.505 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.507 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.512 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.547 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.547 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.549 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.553 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.556 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.601 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.601 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.602 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.608 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.650 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.650 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.657 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.657 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.664 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.664 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.665 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.673 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.721 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.722 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.727 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.739 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.746 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.899 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.945 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.947 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.954 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.965 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.965 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.965 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.965 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:47.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.008 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.074 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.074 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.074 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.074 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.077 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.077 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.084 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.101 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.101 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.101 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.101 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.214 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.214 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.214 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.215 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.232 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.299 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.453 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.453 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.453 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.453 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.597 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.967 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.967 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.975 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.999 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:48.999 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.002 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.007 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.032 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.037 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.050 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.080 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.081 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.082 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.087 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.119 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.159 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.164 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.239 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.240 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.244 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.254 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.255 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.255 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.255 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.256 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.256 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.257 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.261 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.263 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.289 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.294 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.486 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.545 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.551 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.555 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.576 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.576 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.576 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.576 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.578 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.580 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.583 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.615 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.619 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.636 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.642 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.650 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.650 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.651 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.651 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.654 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.668 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.673 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.702 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.702 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.702 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.708 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.712 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.742 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.749 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.779 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.784 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.785 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.838 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.843 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.872 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.873 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.873 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.877 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.878 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.903 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.904 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.909 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.935 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.937 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.937 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.943 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:49.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.091 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.129 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.129 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.133 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.165 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.188 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.189 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.195 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.201 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.217 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.247 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.251 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.254 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.254 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.255 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.260 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.261 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.264 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.292 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.297 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.333 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.333 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.334 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.339 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.350 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.381 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.381 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.386 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.405 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.418 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.420 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.427 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.428 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.457 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.486 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.487 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.493 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.536 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.543 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.551 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.551 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.551 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.560 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.598 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.598 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.599 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.608 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.684 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.688 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.787 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.870 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.872 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.877 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.877 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.877 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.877 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.878 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.878 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.881 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:50.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.038 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.060 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.273 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.274 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.274 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.274 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.277 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.735 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.740 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.792 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.793 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.794 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.799 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.846 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.894 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.895 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.931 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.931 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:51.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.287 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.353 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.353 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.353 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.353 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.356 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.415 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:52.429 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:57.332 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:57.334 INFO project_profile - __init__: Creating merged profile of 59 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:57.335 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:57.339 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:57.368 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:21:59.544 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.163 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.163 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SpamyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.185 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.186 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.191 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.196 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/src/fuzzer-parse_json.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.313 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.318 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.319 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.323 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.328 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/src/fuzzer-parse_msgpack.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.359 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.360 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/LeakTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.365 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.365 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SwitchTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.370 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.371 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.380 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.391 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.396 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.397 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/LoadTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.401 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.407 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.407 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.407 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/InitializeTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.417 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.418 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.428 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/src/fuzzer-parse_bjdata.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.449 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.450 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.454 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/CounterTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.459 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.460 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.460 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.464 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.469 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.470 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.470 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.474 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/src/fuzzer-parse_ubjson.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.497 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/Switch2Test.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.502 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/EmptyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.508 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/src/fuzzer-parse_bson.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.534 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.539 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.540 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.545 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.545 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SimpleTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.550 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.555 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.561 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.566 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.567 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.577 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.578 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.582 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/DivTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.588 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.593 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.599 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.603 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.614 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.615 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.619 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.620 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.620 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.625 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.625 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.630 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/src/fuzzer-parse_cbor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.651 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/StrstrTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.652 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.950 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.950 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.950 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:00.950 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.234 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.236 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO html_report - create_all_function_table: Assembled a total of 1256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.845 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:01.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.410 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.714 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.740 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.740 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.848 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.861 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.882 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.993 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.994 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.999 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.999 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.999 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:02.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.005 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.127 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.128 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.132 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.132 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.141 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.161 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.161 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.266 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.271 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.271 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.278 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.299 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.299 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.413 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.417 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 487 -- : 487 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.417 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.418 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.737 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_json.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.737 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.759 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.849 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.874 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.874 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.874 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.874 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.882 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.903 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:03.903 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.016 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.016 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.016 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.016 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.020 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.137 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.141 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.141 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.147 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.277 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.277 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.281 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.281 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.281 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.282 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.285 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.285 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.399 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.399 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.404 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.404 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.404 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.404 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.404 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.410 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.430 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.430 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.529 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.529 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.534 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.534 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.534 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 91 -- : 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.534 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.535 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.588 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_msgpack.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.611 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.611 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.711 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.717 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.718 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.718 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.724 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.744 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.744 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.861 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.861 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.866 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.866 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.866 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.866 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.866 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.875 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.895 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:04.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.003 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.004 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.014 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.014 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.127 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.127 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.132 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.133 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.133 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.138 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.138 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.158 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.158 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.268 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.269 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.273 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.273 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.273 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.273 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.279 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.299 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.299 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.409 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.410 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.414 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.414 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20 -- : 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.432 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.432 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.457 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.573 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.573 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.573 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.580 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.599 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.600 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.707 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.712 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.713 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.718 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.718 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.737 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.737 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.851 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.851 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.851 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.860 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.881 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.974 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.979 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.979 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.979 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.987 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:05.987 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.106 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.112 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.112 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.112 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.112 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.112 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.118 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.138 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.248 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.248 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.253 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.253 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.253 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.253 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.253 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.264 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.378 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.379 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.384 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.384 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.384 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.384 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.384 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.387 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.406 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.406 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.500 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.500 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.505 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.506 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 99 -- : 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.506 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.564 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_bjdata.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.565 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (72 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.591 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.698 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.699 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.705 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.705 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.711 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.732 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.838 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.838 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.838 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.838 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.844 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.844 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.866 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.973 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.974 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.979 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.979 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.979 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.987 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:06.987 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.117 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.123 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.123 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.123 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.123 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.130 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.130 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.152 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.252 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.252 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.257 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.257 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.257 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.258 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.263 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.392 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.393 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.398 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.398 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 99 -- : 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.399 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.399 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.456 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_ubjson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.456 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (72 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.484 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.590 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.590 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.597 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.597 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.597 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.597 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.598 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.605 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.627 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.721 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.721 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.727 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.727 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.727 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.730 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.730 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.750 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.847 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.861 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.881 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.982 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.982 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.988 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.989 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.989 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.989 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:07.989 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.040 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_bson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.041 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (65 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.063 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.063 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.165 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.173 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.173 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.173 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.173 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.178 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.179 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.315 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.315 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.315 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.316 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.319 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.338 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.432 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.437 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.438 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.443 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.464 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.465 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.563 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.563 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.569 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.569 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.570 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.573 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.573 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.687 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.687 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.692 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.692 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.693 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.703 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.723 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.815 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.821 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.821 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.821 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.829 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.849 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.849 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.943 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.944 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.950 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.950 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.950 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.950 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.950 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.956 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.977 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:08.977 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.076 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.076 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.082 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.082 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.082 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.082 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.089 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.089 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.110 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.219 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.225 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.225 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.225 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.225 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.226 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.231 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.251 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.251 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.366 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.371 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.371 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.391 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.498 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.498 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.504 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.504 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.504 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.510 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.510 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.530 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.530 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.639 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.646 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.646 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.646 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.647 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.653 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.653 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.673 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.781 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.781 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.788 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.788 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.794 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.815 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.815 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.922 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.931 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.931 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:09.951 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.051 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.059 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.070 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.090 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.091 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.188 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.188 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.195 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.195 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.195 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.199 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.199 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.319 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.319 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.320 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.327 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.347 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.347 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.446 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.446 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.453 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.453 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.454 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.457 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.457 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.475 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.570 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.570 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.576 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.577 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.577 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 91 -- : 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.577 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.578 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.628 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_cbor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.628 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.652 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.751 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.760 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.760 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.771 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.792 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.885 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.893 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.894 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.894 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.894 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.894 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.904 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.923 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:10.923 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.032 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.039 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.039 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.039 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.039 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.040 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.046 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.066 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.066 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.167 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.167 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.174 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.174 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.174 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.174 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.180 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.200 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.309 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.316 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.316 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:11.316 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.352 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.354 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1256 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.357 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.359 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.360 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.361 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:23.984 INFO html_report - create_all_function_table: Assembled a total of 1256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.010 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.147 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.149 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.153 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.156 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.158 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.160 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.163 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.165 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.167 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.169 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.169 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.171 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.173 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.173 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.175 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.177 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.179 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.182 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.184 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.185 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.188 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.190 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.192 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.194 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.196 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.198 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.200 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.203 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.205 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.205 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.207 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.209 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.211 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.213 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.215 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.217 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.219 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.221 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.223 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.225 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.228 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.229 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.231 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.233 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.235 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.235 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.237 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.239 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.242 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.244 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.246 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.248 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.250 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.252 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.254 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.256 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.258 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.260 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.260 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.262 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.264 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.266 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.268 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.270 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.272 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.274 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.274 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.275 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.279 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.279 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:24.279 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.308 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.309 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1256 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.312 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.314 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.315 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.317 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.318 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.319 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.459 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:35.461 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:59.648 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:22:59.859 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.020 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.020 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.739 INFO sinks_analyser - analysis_func: ['StrncmpOOBTest.cpp', 'OutOfMemoryTest.cpp', 'RepeatedMemcmp.cpp', 'ThreadedTest.cpp', 'NullDerefTest.cpp', 'NthRunCrashTest.cpp', 'AbsNegAndConstantTest.cpp', 'TimeoutTest.cpp', 'fuzzer-parse_json.cpp', 'BufferOverflowOnInput.cpp', 'SpamyTest.cpp', 'EmptyTest.cpp', 'FourIndependentBranchesTest.cpp', 'DivTest.cpp', 'SimpleHashTest.cpp', 'TraceMallocTest.cpp', 'fuzzer-parse_msgpack.cpp', 'LoadTest.cpp', 'SwapCmpTest.cpp', 'OutOfMemorySingleLargeMallocTest.cpp', 'DSOTestMain.cpp', 'SingleStrncmpTest.cpp', 'CustomMutatorTest.cpp', 'fuzzer-parse_bjdata.cpp', 'fuzzer-parse_ubjson.cpp', 'RepeatedBytesTest.cpp', 'SingleStrcmpTest.cpp', 'SingleMemcmpTest.cpp', 'FuzzerUnittest.cpp', 'TimeoutEmptyTest.cpp', 'SignedIntOverflowTest.cpp', 'OneHugeAllocTest.cpp', 'MemcmpTest.cpp', 'ShrinkValueProfileTest.cpp', 'AccumulateAllocationsTest.cpp', 'SwitchTest.cpp', 'SimpleThreadedTest.cpp', 'StrcmpTest.cpp', 'Switch2Test.cpp', 'fuzzer-parse_bson.cpp', 'InitializeTest.cpp', 'CallerCalleeTest.cpp', 'ThreadedLeakTest.cpp', 'StrstrTest.cpp', 'LeakTimeoutTest.cpp', 'SimpleTest.cpp', 'AbsNegAndConstant64Test.cpp', 'CustomCrossOverTest.cpp', 'ShrinkControlFlowTest.cpp', 'AFLDriverTest.cpp', 'SimpleCmpTest.cpp', 'StrncmpTest.cpp', 'CounterTest.cpp', 'FullCoverageSetTest.cpp', 'fuzzer-parse_cbor.cpp', 'UninstrumentedTest.cpp', 'SimpleDictionaryTest.cpp', 'LeakTest.cpp', 'NullDerefOnEmptyTest.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.740 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.743 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.746 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.751 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.754 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.769 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.787 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.791 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.794 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.800 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.801 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.801 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.801 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.801 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.801 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.801 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.802 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.802 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.807 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.807 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.807 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.807 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.807 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.807 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.808 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.808 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.809 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.809 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.809 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.809 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.809 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.810 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.810 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.810 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.810 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.810 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.811 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.811 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.812 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.812 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.812 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.812 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.812 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.812 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.813 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.813 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.814 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.814 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.815 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.815 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.815 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.815 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.815 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.815 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.816 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.816 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.816 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.816 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.816 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.816 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.817 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.817 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.817 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.817 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.817 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.817 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.818 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.818 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.819 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.819 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.819 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.826 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.826 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:00.826 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.360 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.360 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.361 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.673 INFO public_candidate_analyser - standalone_analysis: Found 721 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.673 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.707 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.707 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.707 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.707 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.707 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:01.714 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:02.122 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:03.796 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_46.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_47.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_48.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_49.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_50.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_51.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_52.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_53.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_54.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_55.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_56.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_57.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_58.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bjdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_bjdata.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_bson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_cbor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_json.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_msgpack.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_ubjson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 271,498,235 bytes received 20,155 bytes 181,012,260.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 271,348,355 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + make FUZZER_ENGINE=-fsanitize=fuzzer fuzzers -Ctests Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/json/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_json.cpp -o parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Logging next yaml tile to /src/fuzzerLogFile-0-bxOYoIKjH9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bson.cpp -o parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Logging next yaml tile to /src/fuzzerLogFile-0-IR4IQgcevp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_cbor.cpp -o parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Logging next yaml tile to /src/fuzzerLogFile-0-HgXCbrpXWS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_msgpack.cpp -o parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Logging next yaml tile to /src/fuzzerLogFile-0-ZAUjR6QNyk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_ubjson.cpp -o parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Logging next yaml tile to /src/fuzzerLogFile-0-1TWfJCrwNa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bjdata.cpp -o parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Logging next yaml tile to /src/fuzzerLogFile-0-bak3LaohzI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/json/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find tests/ -maxdepth 1 -executable -type f Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_FILES='tests/parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_msgpack_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_bson_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_bson_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_ubjson_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_ubjson_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_cbor_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_cbor_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_bjdata_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_bjdata_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_afl_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_afl_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_msgpack_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_msgpack_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/parse_afl_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=791e0d8077a092f48b2dde1ee5251dee5b97114c48a709ad38987334faeaa3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-bmqopguf/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data' and '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data' and '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data' and '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.yaml' and '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.yaml' and '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.864 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.865 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.924 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IR4IQgcevp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:41.989 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1TWfJCrwNa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.048 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HgXCbrpXWS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.112 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bak3LaohzI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.169 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bxOYoIKjH9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.411 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZAUjR6QNyk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.412 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IR4IQgcevp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1TWfJCrwNa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HgXCbrpXWS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bak3LaohzI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bxOYoIKjH9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZAUjR6QNyk'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.414 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.667 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.667 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.667 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.667 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.676 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.677 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IR4IQgcevp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.706 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IR4IQgcevp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bak3LaohzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bak3LaohzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:42.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.357 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.370 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:43.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:44.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:45.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.057 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IR4IQgcevp.data with fuzzerLogFile-0-IR4IQgcevp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZAUjR6QNyk.data with fuzzerLogFile-0-ZAUjR6QNyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HgXCbrpXWS.data with fuzzerLogFile-0-HgXCbrpXWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bak3LaohzI.data with fuzzerLogFile-0-bak3LaohzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1TWfJCrwNa.data with fuzzerLogFile-0-1TWfJCrwNa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bxOYoIKjH9.data with fuzzerLogFile-0-bxOYoIKjH9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.058 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.059 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.076 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.079 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.083 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.086 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.090 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.093 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.095 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.095 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.097 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.098 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.098 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.101 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.102 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.103 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.104 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bson_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.106 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_msgpack_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.106 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.107 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.107 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.110 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.110 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.111 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.111 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.111 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.112 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.114 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.115 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.117 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.119 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_afl_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.120 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_ubjson_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.151 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.154 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.155 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.156 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.160 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.172 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.175 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.176 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.176 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.179 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.180 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.182 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.183 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.184 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.187 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.222 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.224 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.225 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.226 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.227 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.228 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.229 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.230 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.231 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.234 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.238 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.240 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.241 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.242 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:46.245 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:47.874 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:47.874 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:47.874 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:47.877 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:47.877 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.059 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.093 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.115 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.115 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:48.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/parse_bson_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:49.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:49.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:23:49.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:24:32.878 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:24:32.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:24:32.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/parse_msgpack_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:24:34.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:24:34.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:24:34.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:25:18.983 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:25:18.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:25:18.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/parse_cbor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:25:20.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:25:20.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:25:20.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:03.752 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:03.754 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:03.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/parse_ubjson_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:05.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:05.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:05.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:43.373 INFO analysis - overlay_calltree_with_coverage: [+] found 50 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:43.378 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:43.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/parse_bjdata_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:44.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:44.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:26:44.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:29.014 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:29.021 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:29.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250329/parse_afl_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:29.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:29.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:29.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.193 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.263 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.263 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.263 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.263 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.624 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:48.629 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.350 INFO html_report - create_all_function_table: Assembled a total of 726 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.350 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.359 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.395 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1400 -- : 1400 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.396 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.400 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:49.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.194 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_bson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.537 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.749 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.781 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1402 -- : 1402 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.785 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.786 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:51.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:52.822 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:52.823 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:52.931 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:52.931 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.081 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.248 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.282 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.285 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1435 -- : 1435 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.286 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:53.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.486 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_cbor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.587 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.737 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.738 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.918 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.956 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.959 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1759 -- : 1759 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.960 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:54.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.537 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_ubjson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.538 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1436 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.693 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.887 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.888 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:56.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.115 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.151 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1759 -- : 1759 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.155 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:57.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.648 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_bjdata_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1436 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.781 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.962 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:58.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.168 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.196 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1408 -- : 1408 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.199 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:27:59.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.334 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_afl_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1131 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.604 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.604 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.769 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.770 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:00.770 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:02.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:02.342 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:02.343 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:02.343 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:02.343 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:02.343 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.829 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.829 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.830 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.830 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:03.830 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.283 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.322 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.322 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.323 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.323 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:05.323 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nlohmann::json_abi_v3_11_3::detail::binary_writer, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void>, unsigned char>::calc_bson_array_size(std::__1::vector, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void>, std::__1::allocator, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void> > > const&)::{lambda(unsigned long, nlohmann::json_abi_v3_11_3::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void> const&)#1}::operator()(unsigned long, nlohmann::json_abi_v3_11_3::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void> const&) const', '_ZNK8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEcvT_INS2_17basic_string_viewIcS7_EETnNS2_9enable_ifIXsr6detail11conjunctionINS0_6detail8negationINS2_10is_pointerISF_EEEENSL_INS2_7is_sameISF_DnEEEENSL_INSP_ISF_NSK_8json_refISE_EEEEEENSL_INSP_ISF_cEEEENSL_INSK_13is_basic_jsonISF_EEEENSL_INSP_ISF_St16initializer_listIcEEEEENSK_16is_detected_lazyINSK_21get_template_functionEJRKSE_SF_EEEEE5valueEiE4typeELi0EEEv'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.050 INFO html_report - create_all_function_table: Assembled a total of 726 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.081 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.102 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.102 INFO engine_input - analysis_func: Generating input for parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIfEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE16write_bson_arrayERKSC_RKNS6_ISG_NSA_ISG_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA24_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE27parse_bson_element_internalEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE9from_bsonIRKSD_EESE_OT_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.106 INFO engine_input - analysis_func: Generating input for parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE22parse_msgpack_internalEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIjLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA17_KcRS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail19json_sax_dom_parserINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEEE12handle_valueIRmEEPSG_OT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA24_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA38_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIfLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE12from_msgpackIRKSD_EESE_OT_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.110 INFO engine_input - analysis_func: Generating input for parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE19parse_cbor_internalEbNS1_18cbor_tag_handler_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE19parse_cbor_internalEbNS1_18cbor_tag_handler_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE10write_cborERKSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA38_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE10write_cborERKSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE9from_cborIRKSD_EESE_OT_bbNS0_6detail18cbor_tag_handler_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.114 INFO engine_input - analysis_func: Generating input for parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail10serializerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEE4dumpERKSG_bbjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE12write_ubjsonERKSG_bbbbNS1_16bjdata_version_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIfLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIaLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA39_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail23value_in_range_of_impl1ImlLb0EvE4testEl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIsLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIhLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA29_KcS9_RA5_SA_S9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.118 INFO engine_input - analysis_func: Generating input for parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA39_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIfEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE31write_number_with_ubjson_prefixIlTnNS4_9enable_ifIXaasr3std9is_signedIT_EE5valuentsr3std17is_floating_pointISK_EE5valueEiE4typeELi0EEEvSK_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA32_KcRKS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail10type_errorC2EiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE31write_number_with_ubjson_prefixImTnNS4_9enable_ifIXsr3std11is_unsignedIT_EE5valueEiE4typeELi0EEEvSK_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8nlohmann16json_abi_v3_11_36detail9iter_implIKNS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEEdeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.122 INFO engine_input - analysis_func: Generating input for parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail20external_constructorILNS1_7value_tE6EE9constructINS0_10basic_jsonINSt3__13mapENS7_6vectorENS7_12basic_stringIcNS7_11char_traitsIcEENS7_9allocatorIcEEEEblmdSD_NS0_14adl_serializerENS9_IhNSD_IhEEEEvEEEEvRT_NSK_17number_unsigned_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6parserINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKcEEEEE17exception_messageENS1_10lexer_baseISG_E10token_typeERKSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ERKSA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEC2IRSA_SA_TnNS2_9enable_ifIXaantsr6detail13is_basic_jsonIT0_EE5valuesr6detail18is_compatible_typeISE_SI_EE5valueEiE4typeELi0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA23_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEaSESE_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail13concat_lengthIJPKcEEEmS4_DpRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail11parse_errorC2EimPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail12out_of_rangeC2EiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA29_KcS9_RA5_SA_S9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.126 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.126 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.126 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.130 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.130 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.146 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.152 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.152 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.152 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.152 INFO annotated_cfg - analysis_func: Analysing: parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.202 INFO annotated_cfg - analysis_func: Analysing: parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.248 INFO annotated_cfg - analysis_func: Analysing: parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.296 INFO annotated_cfg - analysis_func: Analysing: parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.351 INFO annotated_cfg - analysis_func: Analysing: parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.406 INFO annotated_cfg - analysis_func: Analysing: parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250329/linux -- parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.478 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.686 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:06.863 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:07.068 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:07.245 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:07.427 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:07.586 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:21.209 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.175 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.175 INFO debug_info - create_friendly_debug_types: Have to create for 45278 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.223 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.242 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.261 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.281 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.302 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.323 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.344 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.364 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.387 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.408 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.429 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.450 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.470 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.491 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.748 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.768 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.788 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:29.810 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:28:31.837 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/single_include/nlohmann/json.hpp ------- 551 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 191 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 212 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_msgpack.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_json.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_bjdata.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_ubjson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_bson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_cbor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.240 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.240 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.240 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.241 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.241 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.241 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.241 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.242 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.242 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.242 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.243 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.243 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.243 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.243 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.244 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.244 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.244 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.244 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.245 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.245 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.245 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.245 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.246 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.246 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.246 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.246 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.246 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.247 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.247 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.247 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.248 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.248 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.248 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.248 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.248 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.249 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.249 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.249 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.249 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.250 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.250 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.250 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.250 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.251 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.251 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.251 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.251 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.251 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.252 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.252 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.252 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.252 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.252 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.253 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.253 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.253 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.253 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.254 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.254 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.254 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.254 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.255 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.255 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.255 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.255 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.256 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.256 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.256 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.256 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.257 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.257 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.257 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.257 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.258 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.258 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.258 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.258 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.259 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.259 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.259 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.260 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.260 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.260 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.260 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.260 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.261 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.261 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.261 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.261 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.262 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.262 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.262 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.262 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:14.783 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:15.133 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:15.137 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:15.174 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-29 10:29:15.174 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_ubjson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_msgpack.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_json.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_cbor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_bson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_bjdata.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bjdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_58.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_57.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_56.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_55.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_54.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_53.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_52.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_51.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_50.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_49.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_48.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_47.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_46.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1TWfJCrwNa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1TWfJCrwNa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1TWfJCrwNa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HgXCbrpXWS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HgXCbrpXWS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HgXCbrpXWS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IR4IQgcevp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IR4IQgcevp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IR4IQgcevp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IR4IQgcevp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IR4IQgcevp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IR4IQgcevp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZAUjR6QNyk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZAUjR6QNyk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZAUjR6QNyk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bak3LaohzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bak3LaohzI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bak3LaohzI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bak3LaohzI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bak3LaohzI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bak3LaohzI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bxOYoIKjH9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bxOYoIKjH9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bxOYoIKjH9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/exponential_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 187,235,356 bytes received 28,745 bytes 124,842,734.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 187,115,027 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/950 files][ 0.0 B/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/950 files][128.2 KiB/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bjdata_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/950 files][128.2 KiB/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IR4IQgcevp.data [Content-Type=application/octet-stream]... Step #8: / [0/950 files][128.2 KiB/178.4 MiB] 0% Done / [1/950 files][128.2 KiB/178.4 MiB] 0% Done / [2/950 files][128.2 KiB/178.4 MiB] 0% Done / [3/950 files][920.2 KiB/178.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/950 files][ 7.4 MiB/178.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/950 files][ 9.2 MiB/178.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/950 files][ 13.0 MiB/178.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [3/950 files][ 13.0 MiB/178.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bjdata_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/950 files][ 15.5 MiB/178.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/950 files][ 16.3 MiB/178.4 MiB] 9% Done / [3/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_ubjson_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bson_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/950 files][ 16.3 MiB/178.4 MiB] 9% Done / [3/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [3/950 files][ 16.3 MiB/178.4 MiB] 9% Done / [4/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/950 files][ 16.3 MiB/178.4 MiB] 9% Done / [5/950 files][ 16.3 MiB/178.4 MiB] 9% Done / [6/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_ubjson_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/950 files][ 16.3 MiB/178.4 MiB] 9% Done / [7/950 files][ 16.3 MiB/178.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/950 files][ 16.6 MiB/178.4 MiB] 9% Done / [8/950 files][ 18.5 MiB/178.4 MiB] 10% Done / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IR4IQgcevp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_afl_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HgXCbrpXWS.data [Content-Type=application/octet-stream]... Step #8: - [9/950 files][ 18.5 MiB/178.4 MiB] 10% Done - [10/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [10/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bak3LaohzI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [10/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/950 files][ 18.5 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [10/950 files][ 18.8 MiB/178.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_msgpack_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [10/950 files][ 20.3 MiB/178.4 MiB] 11% Done - [10/950 files][ 20.3 MiB/178.4 MiB] 11% Done - [11/950 files][ 20.6 MiB/178.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [11/950 files][ 20.8 MiB/178.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bak3LaohzI.data [Content-Type=application/octet-stream]... Step #8: - [11/950 files][ 21.0 MiB/178.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/950 files][ 28.8 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [11/950 files][ 29.7 MiB/178.4 MiB] 16% Done - [12/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [12/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_cbor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_cbor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [12/950 files][ 29.7 MiB/178.4 MiB] 16% Done - [12/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data [Content-Type=application/octet-stream]... Step #8: - [12/950 files][ 29.7 MiB/178.4 MiB] 16% Done - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_afl_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IR4IQgcevp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bson_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bak3LaohzI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1TWfJCrwNa.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_fetch_content2/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_import/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [13/950 files][ 29.7 MiB/178.4 MiB] 16% Done - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bxOYoIKjH9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HgXCbrpXWS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [14/950 files][ 29.7 MiB/178.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bxOYoIKjH9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/950 files][ 30.7 MiB/178.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_msgpack_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [14/950 files][ 31.2 MiB/178.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZAUjR6QNyk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/950 files][ 32.3 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1TWfJCrwNa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [14/950 files][ 32.5 MiB/178.4 MiB] 18% Done - [14/950 files][ 32.5 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [14/950 files][ 32.5 MiB/178.4 MiB] 18% Done - [15/950 files][ 32.6 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [16/950 files][ 32.6 MiB/178.4 MiB] 18% Done - [16/950 files][ 32.6 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/950 files][ 32.6 MiB/178.4 MiB] 18% Done - [17/950 files][ 32.6 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/950 files][ 32.6 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_import_minver/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 32.8 MiB/178.4 MiB] 18% Done - [17/950 files][ 33.1 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 33.1 MiB/178.4 MiB] 18% Done - [17/950 files][ 33.3 MiB/178.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 34.9 MiB/178.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-inspection.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 35.7 MiB/178.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-locale-cpp.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 36.4 MiB/178.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-constructor1.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 38.0 MiB/178.4 MiB] 21% Done - [17/950 files][ 38.0 MiB/178.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-element_access2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 38.5 MiB/178.4 MiB] 21% Done - [17/950 files][ 38.8 MiB/178.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-testsuites.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 39.0 MiB/178.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-driver_afl.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 39.3 MiB/178.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-items.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 39.7 MiB/178.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_const_iterator.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 39.7 MiB/178.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_cbor.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 40.0 MiB/178.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-windows_h.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-reference_access.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 40.5 MiB/178.4 MiB] 22% Done - [17/950 files][ 40.5 MiB/178.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_iterator.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 40.6 MiB/178.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udt.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 40.9 MiB/178.4 MiB] 22% Done - [17/950 files][ 41.2 MiB/178.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators2.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 41.7 MiB/178.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-algorithms.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 42.2 MiB/178.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-json_patch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-serialization.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 42.4 MiB/178.4 MiB] 23% Done - [17/950 files][ 42.4 MiB/178.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_json.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 44.2 MiB/178.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [17/950 files][ 44.2 MiB/178.4 MiB] 24% Done - [17/950 files][ 44.4 MiB/178.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-deserialization.cpp [Content-Type=text/x-c++src]... Step #8: - [18/950 files][ 44.4 MiB/178.4 MiB] 24% Done - [18/950 files][ 44.7 MiB/178.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [18/950 files][ 45.2 MiB/178.4 MiB] 25% Done - [19/950 files][ 45.2 MiB/178.4 MiB] 25% Done - [20/950 files][ 45.5 MiB/178.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-comparison.cpp [Content-Type=text/x-c++src]... Step #8: - [21/950 files][ 45.5 MiB/178.4 MiB] 25% Done - [22/950 files][ 45.5 MiB/178.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostic-positions.cpp [Content-Type=text/x-c++src]... Step #8: - [23/950 files][ 45.5 MiB/178.4 MiB] 25% Done - [24/950 files][ 45.7 MiB/178.4 MiB] 25% Done - [24/950 files][ 46.0 MiB/178.4 MiB] 25% Done - [24/950 files][ 46.2 MiB/178.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-convenience.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-binary_formats.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udt_macro.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode4.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.3 MiB/178.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.3 MiB/178.4 MiB] 25% Done - [24/950 files][ 46.3 MiB/178.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-type_traits.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.3 MiB/178.4 MiB] 25% Done - [24/950 files][ 46.3 MiB/178.4 MiB] 25% Done - [24/950 files][ 46.3 MiB/178.4 MiB] 25% Done - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-capacity.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators3.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-user_defined_input.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-noexcept.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-to_chars.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-conversions.cpp [Content-Type=text/x-c++src]... Step #8: - [24/950 files][ 46.6 MiB/178.4 MiB] 26% Done - [24/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [25/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [26/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_bson.cpp [Content-Type=text/x-c++src]... Step #8: - [26/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-cbor.cpp [Content-Type=text/x-c++src]... Step #8: - [26/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [27/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: - [27/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [27/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-large_json.cpp [Content-Type=text/x-c++src]... Step #8: - [28/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [28/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-meta.cpp [Content-Type=text/x-c++src]... Step #8: - [28/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-element_access1.cpp [Content-Type=text/x-c++src]... Step #8: - [28/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-constructor2.cpp [Content-Type=text/x-c++src]... Step #8: - [29/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [29/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-32bit.cpp [Content-Type=text/x-c++src]... Step #8: - [29/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostics.cpp [Content-Type=text/x-c++src]... Step #8: - [29/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-disabled_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: - [29/950 files][ 46.9 MiB/178.4 MiB] 26% Done - [30/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-bson.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-regression2.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udl.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 46.9 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-concepts.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-custom-base-class.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 47.2 MiB/178.4 MiB] 26% Done - [30/950 files][ 47.2 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-alt-string.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 47.5 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-wstring.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 48.0 MiB/178.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 48.2 MiB/178.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-assert_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 49.0 MiB/178.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode3.cpp [Content-Type=text/x-c++src]... Step #8: - [30/950 files][ 49.3 MiB/178.4 MiB] 27% Done - [31/950 files][ 49.8 MiB/178.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-modifiers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-readme.cpp [Content-Type=text/x-c++src]... Step #8: - [31/950 files][ 50.1 MiB/178.4 MiB] 28% Done - [31/950 files][ 50.1 MiB/178.4 MiB] 28% Done - [31/950 files][ 50.1 MiB/178.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/test_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators1.cpp [Content-Type=text/x-c++src]... Step #8: - [32/950 files][ 50.6 MiB/178.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode5.cpp [Content-Type=text/x-c++src]... Step #8: - [33/950 files][ 50.6 MiB/178.4 MiB] 28% Done - [34/950 files][ 50.6 MiB/178.4 MiB] 28% Done - [34/950 files][ 50.6 MiB/178.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-regression1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-pointer_access.cpp [Content-Type=text/x-c++src]... Step #8: - [34/950 files][ 50.6 MiB/178.4 MiB] 28% Done - [34/950 files][ 50.6 MiB/178.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/make_test_data_available.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_fetch_content/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [34/950 files][ 51.6 MiB/178.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-hash.cpp [Content-Type=text/x-c++src]... Step #8: - [34/950 files][ 51.6 MiB/178.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/benchmarks/src/benchmarks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode1.cpp [Content-Type=text/x-c++src]... Step #8: - [34/950 files][ 52.1 MiB/178.4 MiB] 29% Done - [35/950 files][ 52.1 MiB/178.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-bjdata.cpp [Content-Type=text/x-c++src]... Step #8: - [35/950 files][ 52.1 MiB/178.4 MiB] 29% Done - [35/950 files][ 52.4 MiB/178.4 MiB] 29% Done \ \ [35/950 files][ 53.4 MiB/178.4 MiB] 29% Done \ [35/950 files][ 53.4 MiB/178.4 MiB] 29% Done \ [35/950 files][ 53.6 MiB/178.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [35/950 files][ 55.0 MiB/178.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [35/950 files][ 55.5 MiB/178.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag_off.cpp [Content-Type=text/x-c++src]... Step #8: \ [36/950 files][ 55.8 MiB/178.4 MiB] 31% Done \ [36/950 files][ 55.8 MiB/178.4 MiB] 31% Done \ [37/950 files][ 56.3 MiB/178.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag.cpp [Content-Type=text/x-c++src]... Step #8: \ [37/950 files][ 56.3 MiB/178.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag_on.cpp [Content-Type=text/x-c++src]... Step #8: \ [37/950 files][ 56.3 MiB/178.4 MiB] 31% Done \ [38/950 files][ 56.5 MiB/178.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp [Content-Type=text/x-c++src]... Step #8: \ [38/950 files][ 56.5 MiB/178.4 MiB] 31% Done \ [39/950 files][ 57.7 MiB/178.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/inline_ns/use_current.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/950 files][ 58.2 MiB/178.4 MiB] 32% Done \ [40/950 files][ 58.5 MiB/178.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [40/950 files][ 60.0 MiB/178.4 MiB] 33% Done \ [41/950 files][ 60.0 MiB/178.4 MiB] 33% Done \ [42/950 files][ 63.5 MiB/178.4 MiB] 35% Done \ [43/950 files][ 63.5 MiB/178.4 MiB] 35% Done \ [44/950 files][ 64.0 MiB/178.4 MiB] 35% Done \ [45/950 files][ 68.7 MiB/178.4 MiB] 38% Done \ [46/950 files][ 68.7 MiB/178.4 MiB] 38% Done \ [47/950 files][ 82.1 MiB/178.4 MiB] 45% Done \ [48/950 files][ 82.1 MiB/178.4 MiB] 45% Done \ [49/950 files][ 82.1 MiB/178.4 MiB] 45% Done \ [50/950 files][ 82.3 MiB/178.4 MiB] 46% Done \ [51/950 files][ 82.6 MiB/178.4 MiB] 46% Done \ [52/950 files][ 82.8 MiB/178.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/default.cpp [Content-Type=text/x-c++src]... Step #8: \ [52/950 files][ 85.8 MiB/178.4 MiB] 48% Done \ [53/950 files][ 86.1 MiB/178.4 MiB] 48% Done \ [54/950 files][ 87.5 MiB/178.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/custom.cpp [Content-Type=text/x-c++src]... Step #8: \ [54/950 files][ 88.8 MiB/178.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/noversion.cpp [Content-Type=text/x-c++src]... Step #8: \ [54/950 files][ 89.1 MiB/178.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tools/macro_builder/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [54/950 files][ 89.4 MiB/178.4 MiB] 50% Done \ [55/950 files][ 90.2 MiB/178.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/single_include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/config.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [55/950 files][ 91.5 MiB/178.4 MiB] 51% Done \ [55/950 files][ 91.7 MiB/178.4 MiB] 51% Done \ [56/950 files][ 92.8 MiB/178.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/single_include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [57/950 files][ 93.5 MiB/178.4 MiB] 52% Done \ [57/950 files][ 93.5 MiB/178.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [58/950 files][ 94.3 MiB/178.4 MiB] 52% Done \ [58/950 files][ 94.3 MiB/178.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [58/950 files][ 96.1 MiB/178.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [58/950 files][ 97.0 MiB/178.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [58/950 files][ 97.2 MiB/178.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/950 files][ 98.1 MiB/178.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/950 files][ 98.6 MiB/178.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [60/950 files][ 99.4 MiB/178.4 MiB] 55% Done \ [60/950 files][ 99.4 MiB/178.4 MiB] 55% Done \ [61/950 files][ 99.4 MiB/178.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/950 files][101.0 MiB/178.4 MiB] 56% Done \ [62/950 files][101.0 MiB/178.4 MiB] 56% Done \ [62/950 files][101.0 MiB/178.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object.cpp [Content-Type=text/x-c++src]... Step #8: \ [63/950 files][101.0 MiB/178.4 MiB] 56% Done \ [64/950 files][101.0 MiB/178.4 MiB] 56% Done \ [65/950 files][101.0 MiB/178.4 MiB] 56% Done \ [66/950 files][101.2 MiB/178.4 MiB] 56% Done \ [66/950 files][101.4 MiB/178.4 MiB] 56% Done \ [66/950 files][101.9 MiB/178.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: \ [66/950 files][102.2 MiB/178.4 MiB] 57% Done \ [67/950 files][102.4 MiB/178.4 MiB] 57% Done \ [67/950 files][102.9 MiB/178.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp [Content-Type=text/x-c++src]... Step #8: \ [68/950 files][102.9 MiB/178.4 MiB] 57% Done \ [68/950 files][103.2 MiB/178.4 MiB] 57% Done \ [69/950 files][103.2 MiB/178.4 MiB] 57% Done \ [70/950 files][103.4 MiB/178.4 MiB] 57% Done \ [70/950 files][103.7 MiB/178.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp [Content-Type=text/x-c++src]... Step #8: \ [70/950 files][104.5 MiB/178.4 MiB] 58% Done \ [70/950 files][104.5 MiB/178.4 MiB] 58% Done \ [70/950 files][105.3 MiB/178.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: \ [70/950 files][107.5 MiB/178.4 MiB] 60% Done \ [71/950 files][107.7 MiB/178.4 MiB] 60% Done \ [72/950 files][108.0 MiB/178.4 MiB] 60% Done \ [73/950 files][108.0 MiB/178.4 MiB] 60% Done \ [74/950 files][108.0 MiB/178.4 MiB] 60% Done \ [75/950 files][108.0 MiB/178.4 MiB] 60% Done \ [76/950 files][108.0 MiB/178.4 MiB] 60% Done \ [76/950 files][108.0 MiB/178.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: \ [77/950 files][108.0 MiB/178.4 MiB] 60% Done \ [78/950 files][108.0 MiB/178.4 MiB] 60% Done \ [79/950 files][108.0 MiB/178.4 MiB] 60% Done \ [80/950 files][108.0 MiB/178.4 MiB] 60% Done \ [80/950 files][108.0 MiB/178.4 MiB] 60% Done \ [81/950 files][108.0 MiB/178.4 MiB] 60% Done \ [82/950 files][108.0 MiB/178.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp [Content-Type=text/x-c++src]... Step #8: \ [83/950 files][108.0 MiB/178.4 MiB] 60% Done \ [84/950 files][108.0 MiB/178.4 MiB] 60% Done \ [85/950 files][108.0 MiB/178.4 MiB] 60% Done \ [86/950 files][108.0 MiB/178.4 MiB] 60% Done \ [86/950 files][108.0 MiB/178.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [87/950 files][108.0 MiB/178.4 MiB] 60% Done \ [88/950 files][108.0 MiB/178.4 MiB] 60% Done \ [88/950 files][108.0 MiB/178.4 MiB] 60% Done \ [89/950 files][108.1 MiB/178.4 MiB] 60% Done \ [90/950 files][109.1 MiB/178.4 MiB] 61% Done \ [91/950 files][109.1 MiB/178.4 MiB] 61% Done \ [92/950 files][109.1 MiB/178.4 MiB] 61% Done \ [93/950 files][109.4 MiB/178.4 MiB] 61% Done \ [94/950 files][109.6 MiB/178.4 MiB] 61% Done \ [95/950 files][109.6 MiB/178.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/950 files][109.8 MiB/178.4 MiB] 61% Done \ [96/950 files][110.4 MiB/178.4 MiB] 61% Done \ [97/950 files][110.6 MiB/178.4 MiB] 61% Done \ [98/950 files][111.4 MiB/178.4 MiB] 62% Done \ [99/950 files][111.7 MiB/178.4 MiB] 62% Done | | [100/950 files][111.7 MiB/178.4 MiB] 62% Done | [101/950 files][111.9 MiB/178.4 MiB] 62% Done | [102/950 files][111.9 MiB/178.4 MiB] 62% Done | [103/950 files][112.0 MiB/178.4 MiB] 62% Done | [104/950 files][112.0 MiB/178.4 MiB] 62% Done | [105/950 files][112.2 MiB/178.4 MiB] 62% Done | [106/950 files][112.2 MiB/178.4 MiB] 62% Done | [107/950 files][112.7 MiB/178.4 MiB] 63% Done | [108/950 files][112.7 MiB/178.4 MiB] 63% Done | [109/950 files][112.7 MiB/178.4 MiB] 63% Done | [110/950 files][112.7 MiB/178.4 MiB] 63% Done | [111/950 files][112.7 MiB/178.4 MiB] 63% Done | [112/950 files][112.7 MiB/178.4 MiB] 63% Done | [113/950 files][112.7 MiB/178.4 MiB] 63% Done | [114/950 files][112.7 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp [Content-Type=text/x-c++src]... Step #8: | [114/950 files][112.7 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp [Content-Type=text/x-c++src]... Step #8: | [115/950 files][112.7 MiB/178.4 MiB] 63% Done | [115/950 files][112.7 MiB/178.4 MiB] 63% Done | [116/950 files][113.2 MiB/178.4 MiB] 63% Done | [117/950 files][113.2 MiB/178.4 MiB] 63% Done | [118/950 files][113.2 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/README.cpp [Content-Type=text/x-c++src]... Step #8: | [118/950 files][113.2 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp [Content-Type=text/x-c++src]... Step #8: | [118/950 files][113.2 MiB/178.4 MiB] 63% Done | [118/950 files][113.2 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: | [119/950 files][113.2 MiB/178.4 MiB] 63% Done | [119/950 files][113.2 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp [Content-Type=text/x-c++src]... Step #8: | [119/950 files][113.2 MiB/178.4 MiB] 63% Done | [120/950 files][113.4 MiB/178.4 MiB] 63% Done | [121/950 files][114.0 MiB/178.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/update.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp [Content-Type=text/x-c++src]... Step #8: | [122/950 files][114.7 MiB/178.4 MiB] 64% Done | [122/950 files][114.7 MiB/178.4 MiB] 64% Done | [123/950 files][115.2 MiB/178.4 MiB] 64% Done | [123/950 files][115.5 MiB/178.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/exception.cpp [Content-Type=text/x-c++src]... Step #8: | [124/950 files][115.5 MiB/178.4 MiB] 64% Done | [125/950 files][115.8 MiB/178.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp [Content-Type=text/x-c++src]... Step #8: | [126/950 files][116.0 MiB/178.4 MiB] 65% Done | [127/950 files][116.0 MiB/178.4 MiB] 65% Done | [127/950 files][116.5 MiB/178.4 MiB] 65% Done | [127/950 files][117.0 MiB/178.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: | [128/950 files][117.8 MiB/178.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp [Content-Type=text/x-c++src]... Step #8: | [128/950 files][118.9 MiB/178.4 MiB] 66% Done | [128/950 files][119.4 MiB/178.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp [Content-Type=text/x-c++src]... Step #8: | [128/950 files][120.7 MiB/178.4 MiB] 67% Done | [129/950 files][123.9 MiB/178.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp [Content-Type=text/x-c++src]... Step #8: | [129/950 files][126.2 MiB/178.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp [Content-Type=text/x-c++src]... Step #8: | [130/950 files][126.2 MiB/178.4 MiB] 70% Done | [130/950 files][126.2 MiB/178.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp [Content-Type=text/x-c++src]... Step #8: | [131/950 files][126.2 MiB/178.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: | [131/950 files][126.2 MiB/178.4 MiB] 70% Done | [131/950 files][126.2 MiB/178.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp [Content-Type=text/x-c++src]... Step #8: | [131/950 files][126.2 MiB/178.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: | [131/950 files][126.2 MiB/178.4 MiB] 70% Done | [131/950 files][126.2 MiB/178.4 MiB] 70% Done | [132/950 files][126.2 MiB/178.4 MiB] 70% Done | [133/950 files][127.2 MiB/178.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp [Content-Type=text/x-c++src]... Step #8: | [133/950 files][127.8 MiB/178.4 MiB] 71% Done | [134/950 files][127.8 MiB/178.4 MiB] 71% Done | [135/950 files][129.1 MiB/178.4 MiB] 72% Done | [136/950 files][129.8 MiB/178.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp [Content-Type=text/x-c++src]... Step #8: | [137/950 files][129.8 MiB/178.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp [Content-Type=text/x-c++src]... Step #8: | [137/950 files][130.1 MiB/178.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp [Content-Type=text/x-c++src]... Step #8: | [137/950 files][130.6 MiB/178.4 MiB] 73% Done | [137/950 files][131.4 MiB/178.4 MiB] 73% Done | [138/950 files][131.9 MiB/178.4 MiB] 73% Done | [139/950 files][132.2 MiB/178.4 MiB] 74% Done | [140/950 files][133.0 MiB/178.4 MiB] 74% Done | [141/950 files][133.2 MiB/178.4 MiB] 74% Done | [142/950 files][133.2 MiB/178.4 MiB] 74% Done | [143/950 files][133.2 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp [Content-Type=text/x-c++src]... Step #8: | [143/950 files][133.3 MiB/178.4 MiB] 74% Done | [144/950 files][133.3 MiB/178.4 MiB] 74% Done | [145/950 files][133.3 MiB/178.4 MiB] 74% Done | [146/950 files][133.3 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp [Content-Type=text/x-c++src]... Step #8: | [146/950 files][133.3 MiB/178.4 MiB] 74% Done | [146/950 files][133.3 MiB/178.4 MiB] 74% Done | [146/950 files][133.3 MiB/178.4 MiB] 74% Done | [147/950 files][133.3 MiB/178.4 MiB] 74% Done | [148/950 files][133.3 MiB/178.4 MiB] 74% Done | [149/950 files][133.3 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp [Content-Type=text/x-c++src]... Step #8: | [150/950 files][133.4 MiB/178.4 MiB] 74% Done | [150/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: | [150/950 files][133.4 MiB/178.4 MiB] 74% Done | [151/950 files][133.4 MiB/178.4 MiB] 74% Done | [152/950 files][133.4 MiB/178.4 MiB] 74% Done | [153/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp [Content-Type=text/x-c++src]... Step #8: | [153/950 files][133.4 MiB/178.4 MiB] 74% Done | [154/950 files][133.4 MiB/178.4 MiB] 74% Done | [155/950 files][133.4 MiB/178.4 MiB] 74% Done | [156/950 files][133.4 MiB/178.4 MiB] 74% Done | [157/950 files][133.4 MiB/178.4 MiB] 74% Done | [158/950 files][133.4 MiB/178.4 MiB] 74% Done | [159/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: | [160/950 files][133.4 MiB/178.4 MiB] 74% Done | [161/950 files][133.4 MiB/178.4 MiB] 74% Done | [161/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp [Content-Type=text/x-c++src]... Step #8: | [161/950 files][133.4 MiB/178.4 MiB] 74% Done | [162/950 files][133.4 MiB/178.4 MiB] 74% Done | [163/950 files][133.4 MiB/178.4 MiB] 74% Done | [164/950 files][133.4 MiB/178.4 MiB] 74% Done | [165/950 files][133.4 MiB/178.4 MiB] 74% Done | [166/950 files][133.4 MiB/178.4 MiB] 74% Done | [167/950 files][133.4 MiB/178.4 MiB] 74% Done | [168/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp [Content-Type=text/x-c++src]... Step #8: | [168/950 files][133.4 MiB/178.4 MiB] 74% Done | [169/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: | [170/950 files][133.4 MiB/178.4 MiB] 74% Done | [171/950 files][133.4 MiB/178.4 MiB] 74% Done | [171/950 files][133.4 MiB/178.4 MiB] 74% Done | [172/950 files][133.4 MiB/178.4 MiB] 74% Done | [173/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: | [173/950 files][133.4 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp [Content-Type=text/x-c++src]... Step #8: | [174/950 files][133.4 MiB/178.4 MiB] 74% Done | [174/950 files][133.4 MiB/178.4 MiB] 74% Done | [175/950 files][133.5 MiB/178.4 MiB] 74% Done | [176/950 files][133.5 MiB/178.4 MiB] 74% Done | [177/950 files][133.5 MiB/178.4 MiB] 74% Done | [178/950 files][133.5 MiB/178.4 MiB] 74% Done | [179/950 files][133.8 MiB/178.4 MiB] 74% Done | [180/950 files][133.8 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [180/950 files][133.8 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type.cpp [Content-Type=text/x-c++src]... Step #8: | [180/950 files][133.8 MiB/178.4 MiB] 74% Done | [181/950 files][133.8 MiB/178.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp [Content-Type=text/x-c++src]... Step #8: | [182/950 files][133.8 MiB/178.4 MiB] 74% Done | [182/950 files][133.8 MiB/178.4 MiB] 74% Done | [183/950 files][133.8 MiB/178.4 MiB] 74% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: / [183/950 files][133.8 MiB/178.4 MiB] 74% Done / [184/950 files][134.6 MiB/178.4 MiB] 75% Done / [185/950 files][135.3 MiB/178.4 MiB] 75% Done / [186/950 files][135.3 MiB/178.4 MiB] 75% Done / [187/950 files][135.3 MiB/178.4 MiB] 75% Done / [188/950 files][135.3 MiB/178.4 MiB] 75% Done / [189/950 files][135.3 MiB/178.4 MiB] 75% Done / [190/950 files][135.3 MiB/178.4 MiB] 75% Done / [191/950 files][135.3 MiB/178.4 MiB] 75% Done / [192/950 files][135.3 MiB/178.4 MiB] 75% Done / [193/950 files][135.3 MiB/178.4 MiB] 75% Done / [194/950 files][135.3 MiB/178.4 MiB] 75% Done / [195/950 files][135.3 MiB/178.4 MiB] 75% Done / [196/950 files][135.3 MiB/178.4 MiB] 75% Done / [197/950 files][135.3 MiB/178.4 MiB] 75% Done / [198/950 files][135.3 MiB/178.4 MiB] 75% Done / [199/950 files][135.3 MiB/178.4 MiB] 75% Done / [200/950 files][135.3 MiB/178.4 MiB] 75% Done / [201/950 files][135.3 MiB/178.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: / [201/950 files][135.4 MiB/178.4 MiB] 75% Done / [202/950 files][135.4 MiB/178.4 MiB] 75% Done / [203/950 files][135.4 MiB/178.4 MiB] 75% Done / [204/950 files][135.4 MiB/178.4 MiB] 75% Done / [205/950 files][135.4 MiB/178.4 MiB] 75% Done / [206/950 files][135.4 MiB/178.4 MiB] 75% Done / [207/950 files][135.4 MiB/178.4 MiB] 75% Done / [208/950 files][135.4 MiB/178.4 MiB] 75% Done / [209/950 files][137.0 MiB/178.4 MiB] 76% Done / [210/950 files][138.3 MiB/178.4 MiB] 77% Done / [211/950 files][138.3 MiB/178.4 MiB] 77% Done / [212/950 files][141.0 MiB/178.4 MiB] 79% Done / [213/950 files][141.8 MiB/178.4 MiB] 79% Done / [214/950 files][141.8 MiB/178.4 MiB] 79% Done / [215/950 files][143.9 MiB/178.4 MiB] 80% Done / [216/950 files][144.7 MiB/178.4 MiB] 81% Done / [217/950 files][146.3 MiB/178.4 MiB] 81% Done / [218/950 files][148.1 MiB/178.4 MiB] 82% Done / [219/950 files][149.1 MiB/178.4 MiB] 83% Done / [220/950 files][149.2 MiB/178.4 MiB] 83% Done / [221/950 files][149.9 MiB/178.4 MiB] 84% Done / [222/950 files][150.4 MiB/178.4 MiB] 84% Done / [223/950 files][151.4 MiB/178.4 MiB] 84% Done / [224/950 files][153.4 MiB/178.4 MiB] 85% Done / [225/950 files][158.0 MiB/178.4 MiB] 88% Done / [226/950 files][159.5 MiB/178.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: / [226/950 files][160.3 MiB/178.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: / [226/950 files][160.3 MiB/178.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp [Content-Type=text/x-c++src]... Step #8: / [226/950 files][160.6 MiB/178.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [226/950 files][161.1 MiB/178.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp [Content-Type=text/x-c++src]... Step #8: / [226/950 files][161.9 MiB/178.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp [Content-Type=text/x-c++src]... Step #8: / [226/950 files][162.1 MiB/178.4 MiB] 90% Done / [227/950 files][162.1 MiB/178.4 MiB] 90% Done / [228/950 files][162.1 MiB/178.4 MiB] 90% Done / [229/950 files][162.1 MiB/178.4 MiB] 90% Done / [230/950 files][162.1 MiB/178.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.1 MiB/178.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.1 MiB/178.4 MiB] 90% Done / [230/950 files][162.1 MiB/178.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.1 MiB/178.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/size.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done / [230/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/array.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp [Content-Type=text/x-c++src]... Step #8: / [230/950 files][162.5 MiB/178.4 MiB] 91% Done / [231/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: / [231/950 files][162.5 MiB/178.4 MiB] 91% Done / [232/950 files][162.5 MiB/178.4 MiB] 91% Done / [233/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp [Content-Type=text/x-c++src]... Step #8: / [233/950 files][162.5 MiB/178.4 MiB] 91% Done / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/begin.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/items.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/back.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp [Content-Type=text/x-c++src]... Step #8: / [234/950 files][162.5 MiB/178.4 MiB] 91% Done / [235/950 files][162.5 MiB/178.4 MiB] 91% Done / [236/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp [Content-Type=text/x-c++src]... Step #8: / [237/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp [Content-Type=text/x-c++src]... Step #8: / [237/950 files][162.5 MiB/178.4 MiB] 91% Done / [237/950 files][162.5 MiB/178.4 MiB] 91% Done / [238/950 files][162.5 MiB/178.4 MiB] 91% Done / [239/950 files][162.5 MiB/178.4 MiB] 91% Done / [240/950 files][162.5 MiB/178.4 MiB] 91% Done / [241/950 files][162.5 MiB/178.4 MiB] 91% Done / [242/950 files][162.5 MiB/178.4 MiB] 91% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [242/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/dump.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp [Content-Type=text/x-c++src]... Step #8: - [243/950 files][162.5 MiB/178.4 MiB] 91% Done - [243/950 files][162.5 MiB/178.4 MiB] 91% Done - [243/950 files][162.5 MiB/178.4 MiB] 91% Done - [244/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp [Content-Type=text/x-c++src]... Step #8: - [244/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp [Content-Type=text/x-c++src]... Step #8: - [244/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp [Content-Type=text/x-c++src]... Step #8: - [244/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [245/950 files][162.5 MiB/178.4 MiB] 91% Done - [245/950 files][162.5 MiB/178.4 MiB] 91% Done - [246/950 files][162.5 MiB/178.4 MiB] 91% Done - [247/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp [Content-Type=text/x-c++src]... Step #8: - [247/950 files][162.5 MiB/178.4 MiB] 91% Done - [248/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: - [249/950 files][162.5 MiB/178.4 MiB] 91% Done - [249/950 files][162.5 MiB/178.4 MiB] 91% Done - [250/950 files][162.5 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp [Content-Type=text/x-c++src]... Step #8: - [250/950 files][162.8 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp [Content-Type=text/x-c++src]... Step #8: - [251/950 files][163.3 MiB/178.4 MiB] 91% Done - [252/950 files][163.3 MiB/178.4 MiB] 91% Done - [252/950 files][163.3 MiB/178.4 MiB] 91% Done - [253/950 files][164.1 MiB/178.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: - [254/950 files][164.6 MiB/178.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [255/950 files][164.6 MiB/178.4 MiB] 92% Done - [255/950 files][164.6 MiB/178.4 MiB] 92% Done - [256/950 files][164.6 MiB/178.4 MiB] 92% Done - [256/950 files][164.6 MiB/178.4 MiB] 92% Done - [256/950 files][164.6 MiB/178.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp [Content-Type=text/x-c++src]... Step #8: - [256/950 files][164.6 MiB/178.4 MiB] 92% Done - [256/950 files][164.6 MiB/178.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [256/950 files][165.2 MiB/178.4 MiB] 92% Done - [257/950 files][165.9 MiB/178.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diff.cpp [Content-Type=text/x-c++src]... Step #8: - [258/950 files][166.2 MiB/178.4 MiB] 93% Done - [259/950 files][166.4 MiB/178.4 MiB] 93% Done - [260/950 files][166.7 MiB/178.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [261/950 files][167.0 MiB/178.4 MiB] 93% Done - [261/950 files][167.0 MiB/178.4 MiB] 93% Done - [261/950 files][168.0 MiB/178.4 MiB] 94% Done - [262/950 files][168.2 MiB/178.4 MiB] 94% Done - [263/950 files][168.2 MiB/178.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: - [264/950 files][168.2 MiB/178.4 MiB] 94% Done - [265/950 files][168.2 MiB/178.4 MiB] 94% Done - [266/950 files][168.2 MiB/178.4 MiB] 94% Done - [267/950 files][169.0 MiB/178.4 MiB] 94% Done - [268/950 files][169.8 MiB/178.4 MiB] 95% Done - [268/950 files][169.8 MiB/178.4 MiB] 95% Done - [269/950 files][170.6 MiB/178.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp [Content-Type=text/x-c++src]... Step #8: - [269/950 files][171.5 MiB/178.4 MiB] 96% Done - [269/950 files][171.5 MiB/178.4 MiB] 96% Done - [270/950 files][171.5 MiB/178.4 MiB] 96% Done - [271/950 files][171.5 MiB/178.4 MiB] 96% Done - [272/950 files][171.5 MiB/178.4 MiB] 96% Done - [273/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [274/950 files][171.5 MiB/178.4 MiB] 96% Done - [274/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [274/950 files][171.5 MiB/178.4 MiB] 96% Done - [275/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp [Content-Type=text/x-c++src]... Step #8: - [275/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp [Content-Type=text/x-c++src]... Step #8: - [275/950 files][171.5 MiB/178.4 MiB] 96% Done - [276/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp [Content-Type=text/x-c++src]... Step #8: - [276/950 files][171.5 MiB/178.4 MiB] 96% Done - [277/950 files][171.5 MiB/178.4 MiB] 96% Done - [278/950 files][171.5 MiB/178.4 MiB] 96% Done - [279/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp [Content-Type=text/x-c++src]... Step #8: - [279/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [279/950 files][171.5 MiB/178.4 MiB] 96% Done - [279/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp [Content-Type=text/x-c++src]... Step #8: - [280/950 files][171.5 MiB/178.4 MiB] 96% Done - [280/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/binary.cpp [Content-Type=text/x-c++src]... Step #8: - [280/950 files][171.5 MiB/178.4 MiB] 96% Done - [281/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp [Content-Type=text/x-c++src]... Step #8: - [282/950 files][171.5 MiB/178.4 MiB] 96% Done - [282/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [283/950 files][171.5 MiB/178.4 MiB] 96% Done - [283/950 files][171.5 MiB/178.4 MiB] 96% Done - [284/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp [Content-Type=text/x-c++src]... Step #8: - [285/950 files][171.5 MiB/178.4 MiB] 96% Done - [285/950 files][171.5 MiB/178.4 MiB] 96% Done - [286/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [286/950 files][171.5 MiB/178.4 MiB] 96% Done - [287/950 files][171.5 MiB/178.4 MiB] 96% Done - [288/950 files][171.5 MiB/178.4 MiB] 96% Done - [289/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/patch.cpp [Content-Type=text/x-c++src]... Step #8: - [290/950 files][171.5 MiB/178.4 MiB] 96% Done - [290/950 files][171.5 MiB/178.4 MiB] 96% Done - [291/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp [Content-Type=text/x-c++src]... Step #8: - [291/950 files][171.5 MiB/178.4 MiB] 96% Done - [292/950 files][171.5 MiB/178.4 MiB] 96% Done - [293/950 files][171.5 MiB/178.4 MiB] 96% Done - [294/950 files][171.5 MiB/178.4 MiB] 96% Done - [295/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp [Content-Type=text/x-c++src]... Step #8: - [295/950 files][171.5 MiB/178.4 MiB] 96% Done - [296/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [296/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [296/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp [Content-Type=text/x-c++src]... Step #8: - [296/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp [Content-Type=text/x-c++src]... Step #8: - [296/950 files][171.5 MiB/178.4 MiB] 96% Done - [297/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert.cpp [Content-Type=text/x-c++src]... Step #8: - [297/950 files][171.5 MiB/178.4 MiB] 96% Done - [297/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: - [297/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: - [297/950 files][171.5 MiB/178.4 MiB] 96% Done - [297/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [297/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: - [297/950 files][171.5 MiB/178.4 MiB] 96% Done - [298/950 files][171.5 MiB/178.4 MiB] 96% Done - [299/950 files][171.5 MiB/178.4 MiB] 96% Done - [300/950 files][171.5 MiB/178.4 MiB] 96% Done - [301/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/clear.cpp [Content-Type=text/x-c++src]... Step #8: - [302/950 files][171.5 MiB/178.4 MiB] 96% Done - [302/950 files][171.5 MiB/178.4 MiB] 96% Done - [302/950 files][171.5 MiB/178.4 MiB] 96% Done - [303/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp [Content-Type=text/x-c++src]... Step #8: - [303/950 files][171.5 MiB/178.4 MiB] 96% Done - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/empty.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: - [304/950 files][171.5 MiB/178.4 MiB] 96% Done - [305/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [306/950 files][171.5 MiB/178.4 MiB] 96% Done - [306/950 files][171.5 MiB/178.4 MiB] 96% Done - [307/950 files][171.5 MiB/178.4 MiB] 96% Done - [308/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp [Content-Type=text/x-c++src]... Step #8: - [309/950 files][171.5 MiB/178.4 MiB] 96% Done - [310/950 files][171.5 MiB/178.4 MiB] 96% Done - [310/950 files][171.5 MiB/178.4 MiB] 96% Done - [311/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp [Content-Type=text/x-c++src]... Step #8: - [311/950 files][171.5 MiB/178.4 MiB] 96% Done - [312/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cend.cpp [Content-Type=text/x-c++src]... Step #8: - [312/950 files][171.5 MiB/178.4 MiB] 96% Done - [313/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: - [313/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: - [313/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [313/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [313/950 files][171.5 MiB/178.4 MiB] 96% Done - [314/950 files][171.5 MiB/178.4 MiB] 96% Done - [315/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: - [315/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp [Content-Type=text/x-c++src]... Step #8: - [315/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp [Content-Type=text/x-c++src]... Step #8: - [315/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [315/950 files][171.5 MiB/178.4 MiB] 96% Done - [315/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp [Content-Type=text/x-c++src]... Step #8: - [315/950 files][171.5 MiB/178.4 MiB] 96% Done - [315/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [315/950 files][171.5 MiB/178.4 MiB] 96% Done - [316/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: - [317/950 files][171.5 MiB/178.4 MiB] 96% Done - [318/950 files][171.5 MiB/178.4 MiB] 96% Done - [318/950 files][171.5 MiB/178.4 MiB] 96% Done - [319/950 files][171.5 MiB/178.4 MiB] 96% Done - [320/950 files][171.5 MiB/178.4 MiB] 96% Done - [321/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [322/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp [Content-Type=text/x-c++src]... Step #8: - [323/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp [Content-Type=text/x-c++src]... Step #8: - [324/950 files][171.5 MiB/178.4 MiB] 96% Done - [325/950 files][171.5 MiB/178.4 MiB] 96% Done - [325/950 files][171.5 MiB/178.4 MiB] 96% Done - [326/950 files][171.5 MiB/178.4 MiB] 96% Done - [327/950 files][171.5 MiB/178.4 MiB] 96% Done - [328/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/end.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp [Content-Type=text/x-c++src]... Step #8: - [328/950 files][171.5 MiB/178.4 MiB] 96% Done - [328/950 files][171.5 MiB/178.4 MiB] 96% Done - [328/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp [Content-Type=text/x-c++src]... Step #8: - [329/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp [Content-Type=text/x-c++src]... Step #8: - [329/950 files][171.5 MiB/178.4 MiB] 96% Done - [329/950 files][171.5 MiB/178.4 MiB] 96% Done - [330/950 files][171.5 MiB/178.4 MiB] 96% Done \ \ [331/950 files][171.5 MiB/178.4 MiB] 96% Done \ [332/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp [Content-Type=text/x-c++src]... Step #8: \ [333/950 files][171.5 MiB/178.4 MiB] 96% Done \ [333/950 files][171.5 MiB/178.4 MiB] 96% Done \ [334/950 files][171.5 MiB/178.4 MiB] 96% Done \ [335/950 files][171.5 MiB/178.4 MiB] 96% Done \ [336/950 files][171.5 MiB/178.4 MiB] 96% Done \ [337/950 files][171.5 MiB/178.4 MiB] 96% Done \ [338/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [338/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [338/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/crend.cpp [Content-Type=text/x-c++src]... Step #8: \ [338/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp [Content-Type=text/x-c++src]... Step #8: \ [339/950 files][171.5 MiB/178.4 MiB] 96% Done \ [339/950 files][171.5 MiB/178.4 MiB] 96% Done \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: \ [340/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp [Content-Type=text/x-c++src]... Step #8: \ [341/950 files][171.5 MiB/178.4 MiB] 96% Done \ [341/950 files][171.5 MiB/178.4 MiB] 96% Done \ [341/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [341/950 files][171.5 MiB/178.4 MiB] 96% Done \ [342/950 files][171.5 MiB/178.4 MiB] 96% Done \ [343/950 files][171.5 MiB/178.4 MiB] 96% Done \ [343/950 files][171.5 MiB/178.4 MiB] 96% Done \ [344/950 files][171.5 MiB/178.4 MiB] 96% Done \ [345/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [345/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp [Content-Type=text/x-c++src]... Step #8: \ [346/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: \ [347/950 files][171.5 MiB/178.4 MiB] 96% Done \ [347/950 files][171.5 MiB/178.4 MiB] 96% Done \ [347/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [347/950 files][171.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/meta.cpp [Content-Type=text/x-c++src]... Step #8: \ [347/950 files][171.5 MiB/178.4 MiB] 96% Done \ [348/950 files][171.6 MiB/178.4 MiB] 96% Done \ [349/950 files][171.6 MiB/178.4 MiB] 96% Done \ [350/950 files][171.6 MiB/178.4 MiB] 96% Done \ [351/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp [Content-Type=text/x-c++src]... Step #8: \ [351/950 files][171.6 MiB/178.4 MiB] 96% Done \ [352/950 files][171.6 MiB/178.4 MiB] 96% Done \ [353/950 files][171.6 MiB/178.4 MiB] 96% Done \ [354/950 files][171.6 MiB/178.4 MiB] 96% Done \ [355/950 files][171.6 MiB/178.4 MiB] 96% Done \ [356/950 files][171.6 MiB/178.4 MiB] 96% Done \ [357/950 files][171.6 MiB/178.4 MiB] 96% Done \ [358/950 files][171.6 MiB/178.4 MiB] 96% Done \ [359/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [359/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: \ [359/950 files][171.6 MiB/178.4 MiB] 96% Done \ [360/950 files][171.6 MiB/178.4 MiB] 96% Done \ [361/950 files][171.6 MiB/178.4 MiB] 96% Done \ [362/950 files][171.6 MiB/178.4 MiB] 96% Done \ [363/950 files][171.6 MiB/178.4 MiB] 96% Done \ [364/950 files][171.6 MiB/178.4 MiB] 96% Done \ [365/950 files][171.6 MiB/178.4 MiB] 96% Done \ [366/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp [Content-Type=text/x-c++src]... Step #8: \ [366/950 files][171.6 MiB/178.4 MiB] 96% Done \ [367/950 files][171.6 MiB/178.4 MiB] 96% Done \ [368/950 files][171.6 MiB/178.4 MiB] 96% Done \ [369/950 files][171.6 MiB/178.4 MiB] 96% Done \ [370/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [370/950 files][171.6 MiB/178.4 MiB] 96% Done \ [370/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp [Content-Type=text/x-c++src]... Step #8: \ [370/950 files][171.6 MiB/178.4 MiB] 96% Done \ [371/950 files][171.6 MiB/178.4 MiB] 96% Done \ [372/950 files][171.6 MiB/178.4 MiB] 96% Done \ [372/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp [Content-Type=text/x-c++src]... Step #8: \ [372/950 files][171.6 MiB/178.4 MiB] 96% Done \ [373/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/rend.cpp [Content-Type=text/x-c++src]... Step #8: \ [373/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp [Content-Type=text/x-c++src]... Step #8: \ [373/950 files][171.6 MiB/178.4 MiB] 96% Done \ [374/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: \ [374/950 files][171.6 MiB/178.4 MiB] 96% Done \ [375/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp [Content-Type=text/x-c++src]... Step #8: \ [375/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: \ [375/950 files][171.6 MiB/178.4 MiB] 96% Done \ [375/950 files][171.6 MiB/178.4 MiB] 96% Done \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/ordered_map.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/front.cpp [Content-Type=text/x-c++src]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/adl_serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_concat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_escape.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/value_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/abi_macros.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/950 files][171.6 MiB/178.4 MiB] 96% Done \ [377/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/macro_unscope.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/950 files][171.6 MiB/178.4 MiB] 96% Done \ [378/950 files][171.6 MiB/178.4 MiB] 96% Done \ [379/950 files][171.6 MiB/178.4 MiB] 96% Done \ [380/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [380/950 files][171.6 MiB/178.4 MiB] 96% Done \ [381/950 files][171.6 MiB/178.4 MiB] 96% Done \ [382/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [383/950 files][171.6 MiB/178.4 MiB] 96% Done \ [384/950 files][171.6 MiB/178.4 MiB] 96% Done \ [384/950 files][171.6 MiB/178.4 MiB] 96% Done \ [385/950 files][171.6 MiB/178.4 MiB] 96% Done \ [386/950 files][171.6 MiB/178.4 MiB] 96% Done \ [387/950 files][171.6 MiB/178.4 MiB] 96% Done \ [388/950 files][171.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/macro_scope.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [389/950 files][171.8 MiB/178.4 MiB] 96% Done \ [389/950 files][171.8 MiB/178.4 MiB] 96% Done \ [390/950 files][171.8 MiB/178.4 MiB] 96% Done \ [391/950 files][171.8 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [391/950 files][171.8 MiB/178.4 MiB] 96% Done \ [392/950 files][171.8 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_ref.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [393/950 files][171.8 MiB/178.4 MiB] 96% Done \ [393/950 files][171.8 MiB/178.4 MiB] 96% Done \ [394/950 files][171.8 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [394/950 files][171.8 MiB/178.4 MiB] 96% Done \ [395/950 files][171.8 MiB/178.4 MiB] 96% Done \ [396/950 files][171.8 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [396/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [396/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [396/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [396/950 files][171.9 MiB/178.4 MiB] 96% Done \ [396/950 files][171.9 MiB/178.4 MiB] 96% Done \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/detected.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/void_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/lexer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/json_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/position_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done \ [397/950 files][171.9 MiB/178.4 MiB] 96% Done \ [398/950 files][171.9 MiB/178.4 MiB] 96% Done \ [399/950 files][171.9 MiB/178.4 MiB] 96% Done \ [400/950 files][171.9 MiB/178.4 MiB] 96% Done \ [401/950 files][171.9 MiB/178.4 MiB] 96% Done \ [402/950 files][171.9 MiB/178.4 MiB] 96% Done \ [403/950 files][171.9 MiB/178.4 MiB] 96% Done \ [404/950 files][171.9 MiB/178.4 MiB] 96% Done \ [405/950 files][171.9 MiB/178.4 MiB] 96% Done \ [406/950 files][171.9 MiB/178.4 MiB] 96% Done \ [407/950 files][171.9 MiB/178.4 MiB] 96% Done \ [408/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [408/950 files][171.9 MiB/178.4 MiB] 96% Done \ [408/950 files][171.9 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [408/950 files][172.0 MiB/178.4 MiB] 96% Done \ [409/950 files][172.0 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [410/950 files][172.0 MiB/178.4 MiB] 96% Done \ [411/950 files][172.0 MiB/178.4 MiB] 96% Done \ [412/950 files][172.0 MiB/178.4 MiB] 96% Done \ [413/950 files][172.0 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [414/950 files][172.0 MiB/178.4 MiB] 96% Done \ [414/950 files][172.0 MiB/178.4 MiB] 96% Done \ [415/950 files][172.0 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [415/950 files][172.0 MiB/178.4 MiB] 96% Done \ [415/950 files][172.0 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [416/950 files][172.1 MiB/178.4 MiB] 96% Done \ [417/950 files][172.1 MiB/178.4 MiB] 96% Done \ [418/950 files][172.1 MiB/178.4 MiB] 96% Done \ [419/950 files][172.1 MiB/178.4 MiB] 96% Done \ [420/950 files][172.1 MiB/178.4 MiB] 96% Done \ [421/950 files][172.1 MiB/178.4 MiB] 96% Done \ [422/950 files][172.1 MiB/178.4 MiB] 96% Done \ [422/950 files][172.1 MiB/178.4 MiB] 96% Done \ [423/950 files][172.2 MiB/178.4 MiB] 96% Done \ [424/950 files][172.3 MiB/178.4 MiB] 96% Done \ [425/950 files][172.3 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [425/950 files][172.3 MiB/178.4 MiB] 96% Done \ [426/950 files][172.3 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [426/950 files][172.3 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [426/950 files][172.3 MiB/178.4 MiB] 96% Done \ [427/950 files][172.3 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [427/950 files][172.3 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [427/950 files][172.3 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [427/950 files][172.3 MiB/178.4 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [427/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [427/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [427/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [427/950 files][172.4 MiB/178.4 MiB] 96% Done | [427/950 files][172.4 MiB/178.4 MiB] 96% Done | [428/950 files][172.4 MiB/178.4 MiB] 96% Done | [429/950 files][172.4 MiB/178.4 MiB] 96% Done | [430/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [430/950 files][172.4 MiB/178.4 MiB] 96% Done | [430/950 files][172.4 MiB/178.4 MiB] 96% Done | [431/950 files][172.4 MiB/178.4 MiB] 96% Done | [432/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [432/950 files][172.4 MiB/178.4 MiB] 96% Done | [433/950 files][172.4 MiB/178.4 MiB] 96% Done | [434/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [434/950 files][172.4 MiB/178.4 MiB] 96% Done | [435/950 files][172.4 MiB/178.4 MiB] 96% Done | [436/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [436/950 files][172.4 MiB/178.4 MiB] 96% Done | [437/950 files][172.4 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [437/950 files][172.5 MiB/178.4 MiB] 96% Done | [438/950 files][172.5 MiB/178.4 MiB] 96% Done | [439/950 files][172.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [440/950 files][172.5 MiB/178.4 MiB] 96% Done | [441/950 files][172.5 MiB/178.4 MiB] 96% Done | [441/950 files][172.5 MiB/178.4 MiB] 96% Done | [442/950 files][172.5 MiB/178.4 MiB] 96% Done | [443/950 files][172.5 MiB/178.4 MiB] 96% Done | [444/950 files][172.5 MiB/178.4 MiB] 96% Done | [445/950 files][172.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [446/950 files][172.5 MiB/178.4 MiB] 96% Done | [446/950 files][172.5 MiB/178.4 MiB] 96% Done | [447/950 files][172.5 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [447/950 files][172.6 MiB/178.4 MiB] 96% Done | [448/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [448/950 files][172.6 MiB/178.4 MiB] 96% Done | [449/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [449/950 files][172.6 MiB/178.4 MiB] 96% Done | [450/950 files][172.6 MiB/178.4 MiB] 96% Done | [451/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [451/950 files][172.6 MiB/178.4 MiB] 96% Done | [452/950 files][172.6 MiB/178.4 MiB] 96% Done | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [453/950 files][172.6 MiB/178.4 MiB] 96% Done | [453/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [454/950 files][172.6 MiB/178.4 MiB] 96% Done | [454/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [454/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [454/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: | [454/950 files][172.6 MiB/178.4 MiB] 96% Done | [455/950 files][172.6 MiB/178.4 MiB] 96% Done | [456/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [456/950 files][172.6 MiB/178.4 MiB] 96% Done | [457/950 files][172.6 MiB/178.4 MiB] 96% Done | [458/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [458/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [458/950 files][172.6 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [458/950 files][172.6 MiB/178.4 MiB] 96% Done | [459/950 files][172.6 MiB/178.4 MiB] 96% Done | [460/950 files][172.7 MiB/178.4 MiB] 96% Done | [461/950 files][172.7 MiB/178.4 MiB] 96% Done | [462/950 files][172.7 MiB/178.4 MiB] 96% Done | [463/950 files][172.7 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [464/950 files][172.8 MiB/178.4 MiB] 96% Done | [464/950 files][172.8 MiB/178.4 MiB] 96% Done | [465/950 files][173.0 MiB/178.4 MiB] 96% Done | [466/950 files][173.0 MiB/178.4 MiB] 96% Done | [467/950 files][173.0 MiB/178.4 MiB] 96% Done | [468/950 files][173.1 MiB/178.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: | [468/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: | [468/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [468/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [468/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: | [469/950 files][173.1 MiB/178.4 MiB] 97% Done | [469/950 files][173.1 MiB/178.4 MiB] 97% Done | [470/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [470/950 files][173.1 MiB/178.4 MiB] 97% Done | [470/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [470/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [470/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [471/950 files][173.1 MiB/178.4 MiB] 97% Done | [471/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [471/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [471/950 files][173.1 MiB/178.4 MiB] 97% Done | [471/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [471/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [471/950 files][173.1 MiB/178.4 MiB] 97% Done | [472/950 files][173.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [472/950 files][173.2 MiB/178.4 MiB] 97% Done | [472/950 files][173.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [472/950 files][173.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [472/950 files][173.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [473/950 files][173.2 MiB/178.4 MiB] 97% Done | [473/950 files][173.2 MiB/178.4 MiB] 97% Done | [474/950 files][173.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [474/950 files][173.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [474/950 files][173.2 MiB/178.4 MiB] 97% Done | [474/950 files][173.2 MiB/178.4 MiB] 97% Done | [475/950 files][173.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [475/950 files][173.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [475/950 files][173.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [476/950 files][173.4 MiB/178.4 MiB] 97% Done | [477/950 files][173.4 MiB/178.4 MiB] 97% Done | [478/950 files][173.4 MiB/178.4 MiB] 97% Done | [478/950 files][173.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [478/950 files][173.4 MiB/178.4 MiB] 97% Done | [479/950 files][173.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: | [480/950 files][173.4 MiB/178.4 MiB] 97% Done | [480/950 files][173.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [481/950 files][173.4 MiB/178.4 MiB] 97% Done | [482/950 files][173.4 MiB/178.4 MiB] 97% Done | [483/950 files][173.4 MiB/178.4 MiB] 97% Done | [483/950 files][173.4 MiB/178.4 MiB] 97% Done | [484/950 files][173.5 MiB/178.4 MiB] 97% Done | [485/950 files][173.5 MiB/178.4 MiB] 97% Done | [486/950 files][173.5 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [486/950 files][173.6 MiB/178.4 MiB] 97% Done | [487/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: | [488/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [488/950 files][173.6 MiB/178.4 MiB] 97% Done | [488/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [488/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: | [488/950 files][173.6 MiB/178.4 MiB] 97% Done | [489/950 files][173.6 MiB/178.4 MiB] 97% Done | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: | [490/950 files][173.6 MiB/178.4 MiB] 97% Done | [491/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [491/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: | [491/950 files][173.6 MiB/178.4 MiB] 97% Done | [492/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [492/950 files][173.6 MiB/178.4 MiB] 97% Done | [492/950 files][173.6 MiB/178.4 MiB] 97% Done | [492/950 files][173.6 MiB/178.4 MiB] 97% Done | [493/950 files][173.6 MiB/178.4 MiB] 97% Done | [494/950 files][173.6 MiB/178.4 MiB] 97% Done | [495/950 files][173.6 MiB/178.4 MiB] 97% Done | [496/950 files][173.6 MiB/178.4 MiB] 97% Done | [497/950 files][173.6 MiB/178.4 MiB] 97% Done | [498/950 files][173.6 MiB/178.4 MiB] 97% Done | [499/950 files][173.6 MiB/178.4 MiB] 97% Done | [500/950 files][173.6 MiB/178.4 MiB] 97% Done | [501/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: | [501/950 files][173.6 MiB/178.4 MiB] 97% Done | [502/950 files][173.6 MiB/178.4 MiB] 97% Done | [503/950 files][173.6 MiB/178.4 MiB] 97% Done | [504/950 files][173.6 MiB/178.4 MiB] 97% Done | [505/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [505/950 files][173.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: | [506/950 files][173.7 MiB/178.4 MiB] 97% Done | [507/950 files][173.7 MiB/178.4 MiB] 97% Done | [508/950 files][173.7 MiB/178.4 MiB] 97% Done | [508/950 files][173.7 MiB/178.4 MiB] 97% Done | [509/950 files][173.7 MiB/178.4 MiB] 97% Done | [510/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [511/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: | [511/950 files][173.7 MiB/178.4 MiB] 97% Done | [512/950 files][173.7 MiB/178.4 MiB] 97% Done | [512/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [512/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [512/950 files][173.7 MiB/178.4 MiB] 97% Done | [513/950 files][173.7 MiB/178.4 MiB] 97% Done | [514/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: | [515/950 files][173.7 MiB/178.4 MiB] 97% Done | [516/950 files][173.7 MiB/178.4 MiB] 97% Done | [516/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: | [516/950 files][173.7 MiB/178.4 MiB] 97% Done | [517/950 files][173.7 MiB/178.4 MiB] 97% Done | [518/950 files][173.7 MiB/178.4 MiB] 97% Done | [519/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: | [519/950 files][173.7 MiB/178.4 MiB] 97% Done | [520/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [520/950 files][173.7 MiB/178.4 MiB] 97% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [520/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [520/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [520/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [520/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [520/950 files][173.7 MiB/178.4 MiB] 97% Done / [521/950 files][173.7 MiB/178.4 MiB] 97% Done / [522/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: / [522/950 files][173.7 MiB/178.4 MiB] 97% Done / [522/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [522/950 files][173.7 MiB/178.4 MiB] 97% Done / [523/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [524/950 files][173.7 MiB/178.4 MiB] 97% Done / [525/950 files][173.7 MiB/178.4 MiB] 97% Done / [525/950 files][173.7 MiB/178.4 MiB] 97% Done / [526/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [527/950 files][173.7 MiB/178.4 MiB] 97% Done / [527/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [527/950 files][173.7 MiB/178.4 MiB] 97% Done / [528/950 files][173.7 MiB/178.4 MiB] 97% Done / [529/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [529/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [530/950 files][173.7 MiB/178.4 MiB] 97% Done / [530/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [530/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [530/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [530/950 files][173.7 MiB/178.4 MiB] 97% Done / [531/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [531/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [531/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [531/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [531/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp [Content-Type=text/x-c++hdr]... Step #8: / [531/950 files][173.7 MiB/178.4 MiB] 97% Done / [532/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [532/950 files][173.7 MiB/178.4 MiB] 97% Done / [533/950 files][173.7 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [534/950 files][173.7 MiB/178.4 MiB] 97% Done / [534/950 files][173.7 MiB/178.4 MiB] 97% Done / [535/950 files][173.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp [Content-Type=text/x-c++src]... Step #8: / [535/950 files][173.8 MiB/178.4 MiB] 97% Done / [536/950 files][173.8 MiB/178.4 MiB] 97% Done / [537/950 files][173.8 MiB/178.4 MiB] 97% Done / [538/950 files][173.8 MiB/178.4 MiB] 97% Done / [539/950 files][173.8 MiB/178.4 MiB] 97% Done / [540/950 files][173.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp [Content-Type=text/x-c++hdr]... Step #8: / [540/950 files][173.8 MiB/178.4 MiB] 97% Done / [541/950 files][173.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [541/950 files][173.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_import_minver/project/main.cpp [Content-Type=text/x-c++src]... Step #8: / [542/950 files][173.8 MiB/178.4 MiB] 97% Done / [542/950 files][173.8 MiB/178.4 MiB] 97% Done / [543/950 files][173.8 MiB/178.4 MiB] 97% Done / [544/950 files][173.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp [Content-Type=text/x-c++src]... Step #8: / [545/950 files][173.8 MiB/178.4 MiB] 97% Done / [545/950 files][173.8 MiB/178.4 MiB] 97% Done / [546/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-inspection.cpp [Content-Type=text/x-c++src]... Step #8: / [546/950 files][173.9 MiB/178.4 MiB] 97% Done / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-locale-cpp.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-element_access2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-reference_access.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-constructor1.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done / [547/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ubjson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-testsuites.cpp [Content-Type=text/x-c++src]... Step #8: / [547/950 files][173.9 MiB/178.4 MiB] 97% Done / [547/950 files][173.9 MiB/178.4 MiB] 97% Done / [548/950 files][173.9 MiB/178.4 MiB] 97% Done / [549/950 files][173.9 MiB/178.4 MiB] 97% Done / [550/950 files][173.9 MiB/178.4 MiB] 97% Done / [551/950 files][173.9 MiB/178.4 MiB] 97% Done / [552/950 files][173.9 MiB/178.4 MiB] 97% Done / [553/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp [Content-Type=text/x-c++src]... Step #8: / [553/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-items.cpp [Content-Type=text/x-c++src]... Step #8: / [553/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp [Content-Type=text/x-c++src]... Step #8: / [553/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_iterator.cpp [Content-Type=text/x-c++src]... Step #8: / [553/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-windows_h.cpp [Content-Type=text/x-c++src]... Step #8: / [553/950 files][173.9 MiB/178.4 MiB] 97% Done / [554/950 files][173.9 MiB/178.4 MiB] 97% Done / [555/950 files][173.9 MiB/178.4 MiB] 97% Done / [556/950 files][173.9 MiB/178.4 MiB] 97% Done / [557/950 files][173.9 MiB/178.4 MiB] 97% Done / [558/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-json_patch.cpp [Content-Type=text/x-c++src]... Step #8: / [558/950 files][173.9 MiB/178.4 MiB] 97% Done / [559/950 files][173.9 MiB/178.4 MiB] 97% Done / [560/950 files][173.9 MiB/178.4 MiB] 97% Done / [561/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_const_iterator.cpp [Content-Type=text/x-c++src]... Step #8: / [562/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators2.cpp [Content-Type=text/x-c++src]... Step #8: / [563/950 files][173.9 MiB/178.4 MiB] 97% Done / [563/950 files][173.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udt.cpp [Content-Type=text/x-c++src]... Step #8: / [563/950 files][174.0 MiB/178.4 MiB] 97% Done / [564/950 files][174.0 MiB/178.4 MiB] 97% Done / [565/950 files][174.0 MiB/178.4 MiB] 97% Done / [566/950 files][174.0 MiB/178.4 MiB] 97% Done / [566/950 files][174.0 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-algorithms.cpp [Content-Type=text/x-c++src]... Step #8: / [567/950 files][174.1 MiB/178.4 MiB] 97% Done / [568/950 files][174.1 MiB/178.4 MiB] 97% Done / [569/950 files][174.1 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udt_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [570/950 files][174.1 MiB/178.4 MiB] 97% Done / [570/950 files][174.1 MiB/178.4 MiB] 97% Done / [570/950 files][174.2 MiB/178.4 MiB] 97% Done / [571/950 files][174.2 MiB/178.4 MiB] 97% Done / [572/950 files][174.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp [Content-Type=text/x-c++src]... Step #8: / [572/950 files][174.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-binary_formats.cpp [Content-Type=text/x-c++src]... Step #8: / [572/950 files][174.2 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-serialization.cpp [Content-Type=text/x-c++src]... Step #8: / [572/950 files][174.2 MiB/178.4 MiB] 97% Done / [573/950 files][174.3 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: / [574/950 files][174.3 MiB/178.4 MiB] 97% Done / [574/950 files][174.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode4.cpp [Content-Type=text/x-c++src]... Step #8: / [574/950 files][174.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_json.cpp [Content-Type=text/x-c++src]... Step #8: / [574/950 files][174.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-allocator.cpp [Content-Type=text/x-c++src]... Step #8: / [574/950 files][174.4 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-deserialization.cpp [Content-Type=text/x-c++src]... Step #8: / [574/950 files][174.5 MiB/178.4 MiB] 97% Done / [575/950 files][174.5 MiB/178.4 MiB] 97% Done / [576/950 files][174.5 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-type_traits.cpp [Content-Type=text/x-c++src]... Step #8: / [576/950 files][174.5 MiB/178.4 MiB] 97% Done / [577/950 files][174.5 MiB/178.4 MiB] 97% Done / [578/950 files][174.5 MiB/178.4 MiB] 97% Done / [579/950 files][174.5 MiB/178.4 MiB] 97% Done / [580/950 files][174.5 MiB/178.4 MiB] 97% Done / [581/950 files][174.5 MiB/178.4 MiB] 97% Done / [582/950 files][174.5 MiB/178.4 MiB] 97% Done / [583/950 files][174.5 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: / [583/950 files][174.5 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: / [584/950 files][174.5 MiB/178.4 MiB] 97% Done / [584/950 files][174.5 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-msgpack.cpp [Content-Type=text/x-c++src]... Step #8: / [584/950 files][174.6 MiB/178.4 MiB] 97% Done / [585/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-comparison.cpp [Content-Type=text/x-c++src]... Step #8: / [585/950 files][174.6 MiB/178.4 MiB] 97% Done / [586/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-convenience.cpp [Content-Type=text/x-c++src]... Step #8: / [586/950 files][174.6 MiB/178.4 MiB] 97% Done / [586/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_lexer.cpp [Content-Type=text/x-c++src]... Step #8: / [586/950 files][174.6 MiB/178.4 MiB] 97% Done / [587/950 files][174.6 MiB/178.4 MiB] 97% Done / [588/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: / [589/950 files][174.6 MiB/178.4 MiB] 97% Done / [590/950 files][174.6 MiB/178.4 MiB] 97% Done / [591/950 files][174.6 MiB/178.4 MiB] 97% Done / [591/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators3.cpp [Content-Type=text/x-c++src]... Step #8: / [591/950 files][174.6 MiB/178.4 MiB] 97% Done / [592/950 files][174.6 MiB/178.4 MiB] 97% Done / [593/950 files][174.6 MiB/178.4 MiB] 97% Done / [594/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-capacity.cpp [Content-Type=text/x-c++src]... Step #8: / [595/950 files][174.6 MiB/178.4 MiB] 97% Done / [595/950 files][174.6 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-noexcept.cpp [Content-Type=text/x-c++src]... Step #8: / [595/950 files][174.6 MiB/178.4 MiB] 97% Done / [596/950 files][174.6 MiB/178.4 MiB] 97% Done / [597/950 files][174.8 MiB/178.4 MiB] 97% Done / [598/950 files][174.8 MiB/178.4 MiB] 97% Done / [599/950 files][174.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-conversions.cpp [Content-Type=text/x-c++src]... Step #8: / [599/950 files][174.8 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp [Content-Type=text/x-c++src]... Step #8: / [600/950 files][174.8 MiB/178.4 MiB] 97% Done / [600/950 files][174.8 MiB/178.4 MiB] 97% Done / [601/950 files][174.8 MiB/178.4 MiB] 97% Done / [602/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-user_defined_input.cpp [Content-Type=text/x-c++src]... Step #8: / [602/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: / [602/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-to_chars.cpp [Content-Type=text/x-c++src]... Step #8: / [602/950 files][174.9 MiB/178.4 MiB] 97% Done / [603/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp [Content-Type=text/x-c++src]... Step #8: / [603/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-cbor.cpp [Content-Type=text/x-c++src]... Step #8: / [603/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: / [603/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-large_json.cpp [Content-Type=text/x-c++src]... Step #8: / [603/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode2.cpp [Content-Type=text/x-c++src]... Step #8: / [603/950 files][174.9 MiB/178.4 MiB] 97% Done / [604/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-constructor2.cpp [Content-Type=text/x-c++src]... Step #8: / [604/950 files][174.9 MiB/178.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-meta.cpp [Content-Type=text/x-c++src]... Step #8: / [604/950 files][174.9 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-hash.cpp [Content-Type=text/x-c++src]... Step #8: / [605/950 files][174.9 MiB/178.4 MiB] 98% Done / [606/950 files][174.9 MiB/178.4 MiB] 98% Done / [607/950 files][174.9 MiB/178.4 MiB] 98% Done / [607/950 files][174.9 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode1.cpp [Content-Type=text/x-c++src]... Step #8: / [607/950 files][174.9 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-bjdata.cpp [Content-Type=text/x-c++src]... Step #8: / [607/950 files][174.9 MiB/178.4 MiB] 98% Done / [608/950 files][174.9 MiB/178.4 MiB] 98% Done / [609/950 files][174.9 MiB/178.4 MiB] 98% Done / [610/950 files][174.9 MiB/178.4 MiB] 98% Done / [611/950 files][174.9 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-element_access1.cpp [Content-Type=text/x-c++src]... Step #8: / [611/950 files][174.9 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-32bit.cpp [Content-Type=text/x-c++src]... Step #8: / [611/950 files][174.9 MiB/178.4 MiB] 98% Done - - [612/950 files][175.0 MiB/178.4 MiB] 98% Done - [613/950 files][175.0 MiB/178.4 MiB] 98% Done - [614/950 files][175.0 MiB/178.4 MiB] 98% Done - [615/950 files][175.0 MiB/178.4 MiB] 98% Done - [616/950 files][175.0 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: - [616/950 files][175.0 MiB/178.4 MiB] 98% Done - [616/950 files][175.0 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostics.cpp [Content-Type=text/x-c++src]... Step #8: - [616/950 files][175.2 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-bson.cpp [Content-Type=text/x-c++src]... Step #8: - [616/950 files][175.2 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-regression2.cpp [Content-Type=text/x-c++src]... Step #8: - [616/950 files][175.2 MiB/178.4 MiB] 98% Done - [617/950 files][175.3 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-concepts.cpp [Content-Type=text/x-c++src]... Step #8: - [617/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udl.cpp [Content-Type=text/x-c++src]... Step #8: - [617/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-alt-string.cpp [Content-Type=text/x-c++src]... Step #8: - [617/950 files][175.4 MiB/178.4 MiB] 98% Done - [618/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-custom-base-class.cpp [Content-Type=text/x-c++src]... Step #8: - [618/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode3.cpp [Content-Type=text/x-c++src]... Step #8: - [618/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-wstring.cpp [Content-Type=text/x-c++src]... Step #8: - [618/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit.cpp [Content-Type=text/x-c++src]... Step #8: - [618/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-readme.cpp [Content-Type=text/x-c++src]... Step #8: - [619/950 files][175.4 MiB/178.4 MiB] 98% Done - [620/950 files][175.4 MiB/178.4 MiB] 98% Done - [621/950 files][175.4 MiB/178.4 MiB] 98% Done - [621/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [622/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-assert_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [622/950 files][175.4 MiB/178.4 MiB] 98% Done - [622/950 files][175.4 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators1.cpp [Content-Type=text/x-c++src]... Step #8: - [622/950 files][175.5 MiB/178.4 MiB] 98% Done - [623/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/make_test_data_available.hpp [Content-Type=text/x-c++hdr]... Step #8: - [623/950 files][175.5 MiB/178.4 MiB] 98% Done - [624/950 files][175.5 MiB/178.4 MiB] 98% Done - [625/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-modifiers.cpp [Content-Type=text/x-c++src]... Step #8: - [625/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode5.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/test_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [625/950 files][175.5 MiB/178.4 MiB] 98% Done - [626/950 files][175.5 MiB/178.4 MiB] 98% Done - [626/950 files][175.5 MiB/178.4 MiB] 98% Done - [627/950 files][175.5 MiB/178.4 MiB] 98% Done - [628/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-regression1.cpp [Content-Type=text/x-c++src]... Step #8: - [628/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-pointer_access.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [628/950 files][175.5 MiB/178.4 MiB] 98% Done - [628/950 files][175.5 MiB/178.4 MiB] 98% Done - [629/950 files][175.5 MiB/178.4 MiB] 98% Done - [630/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_import/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [630/950 files][175.5 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp [Content-Type=text/x-c++src]... Step #8: - [630/950 files][175.6 MiB/178.4 MiB] 98% Done - [631/950 files][175.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [631/950 files][175.6 MiB/178.4 MiB] 98% Done - [632/950 files][175.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag.hpp [Content-Type=text/x-c++hdr]... Step #8: - [633/950 files][175.6 MiB/178.4 MiB] 98% Done - [633/950 files][175.6 MiB/178.4 MiB] 98% Done - [634/950 files][175.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag.cpp [Content-Type=text/x-c++src]... Step #8: - [634/950 files][175.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag_off.cpp [Content-Type=text/x-c++src]... Step #8: - [635/950 files][175.6 MiB/178.4 MiB] 98% Done - [635/950 files][175.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/main.cpp [Content-Type=text/x-c++src]... Step #8: - [635/950 files][175.6 MiB/178.4 MiB] 98% Done - [636/950 files][175.7 MiB/178.4 MiB] 98% Done - [637/950 files][175.7 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp [Content-Type=text/x-c++hdr]... Step #8: - [637/950 files][175.7 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/inline_ns/use_current.cpp [Content-Type=text/x-c++src]... Step #8: - [637/950 files][175.7 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp [Content-Type=text/x-c++src]... Step #8: - [637/950 files][175.7 MiB/178.4 MiB] 98% Done - [638/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/default.cpp [Content-Type=text/x-c++src]... Step #8: - [639/950 files][175.8 MiB/178.4 MiB] 98% Done - [639/950 files][175.8 MiB/178.4 MiB] 98% Done - [640/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/custom.cpp [Content-Type=text/x-c++src]... Step #8: - [640/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag_on.cpp [Content-Type=text/x-c++src]... Step #8: - [640/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/noversion.cpp [Content-Type=text/x-c++src]... Step #8: - [640/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [640/950 files][175.8 MiB/178.4 MiB] 98% Done - [641/950 files][175.8 MiB/178.4 MiB] 98% Done - [642/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tools/macro_builder/main.cpp [Content-Type=text/x-c++src]... Step #8: - [643/950 files][175.8 MiB/178.4 MiB] 98% Done - [644/950 files][175.8 MiB/178.4 MiB] 98% Done - [644/950 files][175.8 MiB/178.4 MiB] 98% Done - [645/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/single_include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/single_include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [645/950 files][175.8 MiB/178.4 MiB] 98% Done - [645/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp [Content-Type=text/x-c++src]... Step #8: - [646/950 files][175.8 MiB/178.4 MiB] 98% Done - [646/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp [Content-Type=text/x-c++src]... Step #8: - [647/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp [Content-Type=text/x-c++src]... Step #8: - [647/950 files][175.8 MiB/178.4 MiB] 98% Done - [647/950 files][175.8 MiB/178.4 MiB] 98% Done - [648/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp [Content-Type=text/x-c++src]... Step #8: - [648/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp [Content-Type=text/x-c++src]... Step #8: - [648/950 files][175.8 MiB/178.4 MiB] 98% Done - [649/950 files][175.8 MiB/178.4 MiB] 98% Done - [650/950 files][175.8 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp [Content-Type=text/x-c++src]... Step #8: - [650/950 files][176.6 MiB/178.4 MiB] 98% Done - [651/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp [Content-Type=text/x-c++src]... Step #8: - [652/950 files][176.6 MiB/178.4 MiB] 98% Done - [653/950 files][176.6 MiB/178.4 MiB] 98% Done - [653/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp [Content-Type=text/x-c++src]... Step #8: - [653/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp [Content-Type=text/x-c++src]... Step #8: - [654/950 files][176.6 MiB/178.4 MiB] 98% Done - [654/950 files][176.6 MiB/178.4 MiB] 98% Done - [655/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp [Content-Type=text/x-c++src]... Step #8: - [656/950 files][176.6 MiB/178.4 MiB] 98% Done - [656/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp [Content-Type=text/x-c++src]... Step #8: - [656/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp [Content-Type=text/x-c++src]... Step #8: - [656/950 files][176.6 MiB/178.4 MiB] 98% Done - [656/950 files][176.6 MiB/178.4 MiB] 98% Done - [657/950 files][176.6 MiB/178.4 MiB] 98% Done - [658/950 files][176.6 MiB/178.4 MiB] 98% Done - [659/950 files][176.6 MiB/178.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp [Content-Type=text/x-c++src]... Step #8: - [659/950 files][176.8 MiB/178.4 MiB] 99% Done - [659/950 files][176.8 MiB/178.4 MiB] 99% Done - [660/950 files][176.8 MiB/178.4 MiB] 99% Done - [661/950 files][176.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp [Content-Type=text/x-c++src]... Step #8: - [662/950 files][176.8 MiB/178.4 MiB] 99% Done - [663/950 files][177.1 MiB/178.4 MiB] 99% Done - [663/950 files][177.1 MiB/178.4 MiB] 99% Done - [664/950 files][177.5 MiB/178.4 MiB] 99% Done - [665/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp [Content-Type=text/x-c++src]... Step #8: - [665/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: - [665/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp [Content-Type=text/x-c++src]... Step #8: - [665/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: - [665/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: - [666/950 files][177.5 MiB/178.4 MiB] 99% Done - [666/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp [Content-Type=text/x-c++src]... Step #8: - [666/950 files][177.5 MiB/178.4 MiB] 99% Done - [667/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp [Content-Type=text/x-c++src]... Step #8: - [667/950 files][177.5 MiB/178.4 MiB] 99% Done - [668/950 files][177.5 MiB/178.4 MiB] 99% Done - [669/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp [Content-Type=text/x-c++src]... Step #8: - [669/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp [Content-Type=text/x-c++src]... Step #8: - [670/950 files][177.5 MiB/178.4 MiB] 99% Done - [670/950 files][177.5 MiB/178.4 MiB] 99% Done - [671/950 files][177.5 MiB/178.4 MiB] 99% Done - [672/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp [Content-Type=text/x-c++src]... Step #8: - [672/950 files][177.5 MiB/178.4 MiB] 99% Done - [673/950 files][177.5 MiB/178.4 MiB] 99% Done - [674/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp [Content-Type=text/x-c++src]... Step #8: - [674/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [674/950 files][177.5 MiB/178.4 MiB] 99% Done - [675/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp [Content-Type=text/x-c++src]... Step #8: - [676/950 files][177.5 MiB/178.4 MiB] 99% Done - [676/950 files][177.5 MiB/178.4 MiB] 99% Done - [677/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp [Content-Type=text/x-c++src]... Step #8: - [677/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp [Content-Type=text/x-c++src]... Step #8: - [678/950 files][177.5 MiB/178.4 MiB] 99% Done - [678/950 files][177.5 MiB/178.4 MiB] 99% Done - [679/950 files][177.5 MiB/178.4 MiB] 99% Done - [680/950 files][177.5 MiB/178.4 MiB] 99% Done - [681/950 files][177.5 MiB/178.4 MiB] 99% Done - [682/950 files][177.5 MiB/178.4 MiB] 99% Done - [683/950 files][177.5 MiB/178.4 MiB] 99% Done - [684/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp [Content-Type=text/x-c++src]... Step #8: - [684/950 files][177.5 MiB/178.4 MiB] 99% Done - [685/950 files][177.5 MiB/178.4 MiB] 99% Done - [686/950 files][177.5 MiB/178.4 MiB] 99% Done - [687/950 files][177.5 MiB/178.4 MiB] 99% Done - [688/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: - [688/950 files][177.5 MiB/178.4 MiB] 99% Done - [689/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp [Content-Type=text/x-c++src]... Step #8: - [689/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp [Content-Type=text/x-c++src]... Step #8: - [690/950 files][177.5 MiB/178.4 MiB] 99% Done - [691/950 files][177.5 MiB/178.4 MiB] 99% Done - [691/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp [Content-Type=text/x-c++src]... Step #8: - [691/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp [Content-Type=text/x-c++src]... Step #8: - [691/950 files][177.5 MiB/178.4 MiB] 99% Done - [692/950 files][177.5 MiB/178.4 MiB] 99% Done - [693/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: - [693/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: - [693/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp [Content-Type=text/x-c++src]... Step #8: - [693/950 files][177.5 MiB/178.4 MiB] 99% Done - [694/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp [Content-Type=text/x-c++src]... Step #8: - [694/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp [Content-Type=text/x-c++src]... Step #8: - [694/950 files][177.5 MiB/178.4 MiB] 99% Done - [695/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [695/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: - [695/950 files][177.5 MiB/178.4 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp [Content-Type=text/x-c++src]... Step #8: \ [695/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: \ [695/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp [Content-Type=text/x-c++src]... Step #8: \ [695/950 files][177.5 MiB/178.4 MiB] 99% Done \ [696/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp [Content-Type=text/x-c++src]... Step #8: \ [696/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp [Content-Type=text/x-c++src]... Step #8: \ [696/950 files][177.5 MiB/178.4 MiB] 99% Done \ [696/950 files][177.5 MiB/178.4 MiB] 99% Done \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [697/950 files][177.5 MiB/178.4 MiB] 99% Done \ [698/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp [Content-Type=text/x-c++src]... Step #8: \ [698/950 files][177.5 MiB/178.4 MiB] 99% Done \ [698/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: \ [699/950 files][177.5 MiB/178.4 MiB] 99% Done \ [699/950 files][177.5 MiB/178.4 MiB] 99% Done \ [699/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [699/950 files][177.5 MiB/178.4 MiB] 99% Done \ [700/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp [Content-Type=text/x-c++src]... Step #8: \ [700/950 files][177.5 MiB/178.4 MiB] 99% Done \ [701/950 files][177.5 MiB/178.4 MiB] 99% Done \ [702/950 files][177.5 MiB/178.4 MiB] 99% Done \ [703/950 files][177.5 MiB/178.4 MiB] 99% Done \ [704/950 files][177.5 MiB/178.4 MiB] 99% Done \ [705/950 files][177.5 MiB/178.4 MiB] 99% Done \ [706/950 files][177.5 MiB/178.4 MiB] 99% Done \ [707/950 files][177.5 MiB/178.4 MiB] 99% Done \ [708/950 files][177.5 MiB/178.4 MiB] 99% Done \ [709/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: \ [709/950 files][177.5 MiB/178.4 MiB] 99% Done \ [710/950 files][177.5 MiB/178.4 MiB] 99% Done \ [711/950 files][177.5 MiB/178.4 MiB] 99% Done \ [712/950 files][177.5 MiB/178.4 MiB] 99% Done \ [713/950 files][177.5 MiB/178.4 MiB] 99% Done \ [714/950 files][177.5 MiB/178.4 MiB] 99% Done \ [715/950 files][177.5 MiB/178.4 MiB] 99% Done \ [716/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/950 files][177.5 MiB/178.4 MiB] 99% Done \ [717/950 files][177.5 MiB/178.4 MiB] 99% Done \ [718/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [718/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [718/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [718/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp [Content-Type=text/x-c++src]... Step #8: \ [718/950 files][177.5 MiB/178.4 MiB] 99% Done \ [718/950 files][177.5 MiB/178.4 MiB] 99% Done \ [719/950 files][177.5 MiB/178.4 MiB] 99% Done \ [720/950 files][177.5 MiB/178.4 MiB] 99% Done \ [721/950 files][177.5 MiB/178.4 MiB] 99% Done \ [722/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/950 files][177.5 MiB/178.4 MiB] 99% Done \ [723/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: \ [723/950 files][177.5 MiB/178.4 MiB] 99% Done \ [723/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp [Content-Type=text/x-c++src]... Step #8: \ [723/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [723/950 files][177.5 MiB/178.4 MiB] 99% Done \ [723/950 files][177.5 MiB/178.4 MiB] 99% Done \ [724/950 files][177.5 MiB/178.4 MiB] 99% Done \ [725/950 files][177.5 MiB/178.4 MiB] 99% Done \ [726/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp [Content-Type=text/x-c++src]... Step #8: \ [726/950 files][177.5 MiB/178.4 MiB] 99% Done \ [727/950 files][177.5 MiB/178.4 MiB] 99% Done \ [728/950 files][177.5 MiB/178.4 MiB] 99% Done \ [729/950 files][177.5 MiB/178.4 MiB] 99% Done \ [730/950 files][177.5 MiB/178.4 MiB] 99% Done \ [731/950 files][177.5 MiB/178.4 MiB] 99% Done \ [732/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp [Content-Type=text/x-c++src]... Step #8: \ [732/950 files][177.5 MiB/178.4 MiB] 99% Done \ [733/950 files][177.5 MiB/178.4 MiB] 99% Done \ [734/950 files][177.5 MiB/178.4 MiB] 99% Done \ [735/950 files][177.5 MiB/178.4 MiB] 99% Done \ [736/950 files][177.5 MiB/178.4 MiB] 99% Done \ [737/950 files][177.5 MiB/178.4 MiB] 99% Done \ [738/950 files][177.5 MiB/178.4 MiB] 99% Done \ [739/950 files][177.5 MiB/178.4 MiB] 99% Done \ [740/950 files][177.5 MiB/178.4 MiB] 99% Done \ [741/950 files][177.5 MiB/178.4 MiB] 99% Done \ [742/950 files][177.5 MiB/178.4 MiB] 99% Done \ [743/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/950 files][177.5 MiB/178.4 MiB] 99% Done \ [744/950 files][177.5 MiB/178.4 MiB] 99% Done \ [745/950 files][177.5 MiB/178.4 MiB] 99% Done \ [746/950 files][177.5 MiB/178.4 MiB] 99% Done \ [747/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp [Content-Type=text/x-c++src]... Step #8: \ [747/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp [Content-Type=text/x-c++src]... Step #8: \ [747/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp [Content-Type=text/x-c++src]... Step #8: \ [747/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [747/950 files][177.5 MiB/178.4 MiB] 99% Done \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/950 files][177.5 MiB/178.4 MiB] 99% Done \ [749/950 files][177.5 MiB/178.4 MiB] 99% Done \ [750/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp [Content-Type=text/x-c++src]... Step #8: \ [750/950 files][177.5 MiB/178.4 MiB] 99% Done \ [751/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp [Content-Type=text/x-c++src]... Step #8: \ [751/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [751/950 files][177.5 MiB/178.4 MiB] 99% Done \ [752/950 files][177.5 MiB/178.4 MiB] 99% Done \ [753/950 files][177.5 MiB/178.4 MiB] 99% Done \ [754/950 files][177.5 MiB/178.4 MiB] 99% Done \ [755/950 files][177.5 MiB/178.4 MiB] 99% Done \ [756/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp [Content-Type=text/x-c++src]... Step #8: \ [756/950 files][177.5 MiB/178.4 MiB] 99% Done \ [757/950 files][177.5 MiB/178.4 MiB] 99% Done \ [758/950 files][177.5 MiB/178.4 MiB] 99% Done \ [759/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: \ [760/950 files][177.5 MiB/178.4 MiB] 99% Done \ [760/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: \ [760/950 files][177.5 MiB/178.4 MiB] 99% Done \ [761/950 files][177.5 MiB/178.4 MiB] 99% Done \ [762/950 files][177.5 MiB/178.4 MiB] 99% Done \ [763/950 files][177.5 MiB/178.4 MiB] 99% Done \ [764/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp [Content-Type=text/x-c++src]... Step #8: \ [764/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp [Content-Type=text/x-c++src]... Step #8: \ [764/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [764/950 files][177.5 MiB/178.4 MiB] 99% Done \ [765/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [765/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [765/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp [Content-Type=text/x-c++src]... Step #8: \ [765/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: \ [765/950 files][177.5 MiB/178.4 MiB] 99% Done \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/950 files][177.5 MiB/178.4 MiB] 99% Done \ [767/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [767/950 files][177.5 MiB/178.4 MiB] 99% Done \ [767/950 files][177.5 MiB/178.4 MiB] 99% Done \ [768/950 files][177.5 MiB/178.4 MiB] 99% Done \ [769/950 files][177.5 MiB/178.4 MiB] 99% Done \ [770/950 files][177.5 MiB/178.4 MiB] 99% Done \ [771/950 files][177.5 MiB/178.4 MiB] 99% Done \ [772/950 files][177.5 MiB/178.4 MiB] 99% Done \ [773/950 files][177.5 MiB/178.4 MiB] 99% Done \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp [Content-Type=text/x-c++src]... Step #8: \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp [Content-Type=text/x-c++src]... Step #8: \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp [Content-Type=text/x-c++src]... Step #8: \ [774/950 files][177.5 MiB/178.4 MiB] 99% Done \ [775/950 files][177.5 MiB/178.4 MiB] 99% Done \ [776/950 files][177.5 MiB/178.4 MiB] 99% Done \ [777/950 files][177.5 MiB/178.4 MiB] 99% Done \ [778/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: \ [778/950 files][177.5 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp [Content-Type=text/x-c++src]... Step #8: \ [778/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp [Content-Type=text/x-c++src]... Step #8: \ [778/950 files][177.6 MiB/178.4 MiB] 99% Done \ [779/950 files][177.6 MiB/178.4 MiB] 99% Done \ [780/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [780/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: \ [781/950 files][177.6 MiB/178.4 MiB] 99% Done \ [781/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp [Content-Type=text/x-c++src]... Step #8: \ [781/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: \ [781/950 files][177.6 MiB/178.4 MiB] 99% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp [Content-Type=text/x-c++src]... Step #8: | [781/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp [Content-Type=text/x-c++src]... Step #8: | [782/950 files][177.6 MiB/178.4 MiB] 99% Done | [783/950 files][177.6 MiB/178.4 MiB] 99% Done | [783/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp [Content-Type=text/x-c++src]... Step #8: | [783/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp [Content-Type=text/x-c++src]... Step #8: | [783/950 files][177.6 MiB/178.4 MiB] 99% Done | [784/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: | [784/950 files][177.6 MiB/178.4 MiB] 99% Done | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp [Content-Type=text/x-c++src]... Step #8: | [785/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: | [786/950 files][177.6 MiB/178.4 MiB] 99% Done | [787/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp [Content-Type=text/x-c++src]... Step #8: | [788/950 files][177.6 MiB/178.4 MiB] 99% Done | [789/950 files][177.6 MiB/178.4 MiB] 99% Done | [790/950 files][177.6 MiB/178.4 MiB] 99% Done | [790/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp [Content-Type=text/x-c++src]... Step #8: | [790/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: | [791/950 files][177.6 MiB/178.4 MiB] 99% Done | [791/950 files][177.6 MiB/178.4 MiB] 99% Done | [791/950 files][177.6 MiB/178.4 MiB] 99% Done | [791/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [792/950 files][177.6 MiB/178.4 MiB] 99% Done | [792/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp [Content-Type=text/x-c++src]... Step #8: | [792/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp [Content-Type=text/x-c++src]... Step #8: | [792/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: | [793/950 files][177.6 MiB/178.4 MiB] 99% Done | [794/950 files][177.6 MiB/178.4 MiB] 99% Done | [794/950 files][177.6 MiB/178.4 MiB] 99% Done | [795/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: | [795/950 files][177.6 MiB/178.4 MiB] 99% Done | [796/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: | [796/950 files][177.6 MiB/178.4 MiB] 99% Done | [797/950 files][177.6 MiB/178.4 MiB] 99% Done | [798/950 files][177.6 MiB/178.4 MiB] 99% Done | [799/950 files][177.6 MiB/178.4 MiB] 99% Done | [800/950 files][177.6 MiB/178.4 MiB] 99% Done | [801/950 files][177.6 MiB/178.4 MiB] 99% Done | [802/950 files][177.6 MiB/178.4 MiB] 99% Done | [803/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [803/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp [Content-Type=text/x-c++src]... Step #8: | [803/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: | [804/950 files][177.6 MiB/178.4 MiB] 99% Done | [805/950 files][177.6 MiB/178.4 MiB] 99% Done | [806/950 files][177.6 MiB/178.4 MiB] 99% Done | [807/950 files][177.6 MiB/178.4 MiB] 99% Done | [807/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [808/950 files][177.6 MiB/178.4 MiB] 99% Done | [809/950 files][177.6 MiB/178.4 MiB] 99% Done | [810/950 files][177.6 MiB/178.4 MiB] 99% Done | [810/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp [Content-Type=text/x-c++src]... Step #8: | [810/950 files][177.6 MiB/178.4 MiB] 99% Done | [811/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: | [811/950 files][177.6 MiB/178.4 MiB] 99% Done | [812/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: | [812/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp [Content-Type=text/x-c++src]... Step #8: | [813/950 files][177.6 MiB/178.4 MiB] 99% Done | [813/950 files][177.6 MiB/178.4 MiB] 99% Done | [814/950 files][177.6 MiB/178.4 MiB] 99% Done | [815/950 files][177.6 MiB/178.4 MiB] 99% Done | [816/950 files][177.6 MiB/178.4 MiB] 99% Done | [817/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: | [817/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: | [817/950 files][177.6 MiB/178.4 MiB] 99% Done | [818/950 files][177.6 MiB/178.4 MiB] 99% Done | [819/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: | [819/950 files][177.6 MiB/178.4 MiB] 99% Done | [820/950 files][177.6 MiB/178.4 MiB] 99% Done | [821/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [821/950 files][177.6 MiB/178.4 MiB] 99% Done | [822/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp [Content-Type=text/x-c++src]... Step #8: | [822/950 files][177.6 MiB/178.4 MiB] 99% Done | [823/950 files][177.6 MiB/178.4 MiB] 99% Done | [824/950 files][177.6 MiB/178.4 MiB] 99% Done | [825/950 files][177.6 MiB/178.4 MiB] 99% Done | [826/950 files][177.6 MiB/178.4 MiB] 99% Done | [827/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [827/950 files][177.6 MiB/178.4 MiB] 99% Done | [828/950 files][177.6 MiB/178.4 MiB] 99% Done | [829/950 files][177.6 MiB/178.4 MiB] 99% Done | [830/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: | [830/950 files][177.6 MiB/178.4 MiB] 99% Done | [830/950 files][177.6 MiB/178.4 MiB] 99% Done | [831/950 files][177.6 MiB/178.4 MiB] 99% Done | [832/950 files][177.6 MiB/178.4 MiB] 99% Done | [833/950 files][177.6 MiB/178.4 MiB] 99% Done | [834/950 files][177.6 MiB/178.4 MiB] 99% Done | [835/950 files][177.6 MiB/178.4 MiB] 99% Done | [836/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp [Content-Type=text/x-c++src]... Step #8: | [836/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: | [837/950 files][177.6 MiB/178.4 MiB] 99% Done | [837/950 files][177.6 MiB/178.4 MiB] 99% Done | [838/950 files][177.6 MiB/178.4 MiB] 99% Done | [839/950 files][177.6 MiB/178.4 MiB] 99% Done | [840/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp [Content-Type=text/x-c++src]... Step #8: | [840/950 files][177.6 MiB/178.4 MiB] 99% Done | [841/950 files][177.6 MiB/178.4 MiB] 99% Done | [842/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp [Content-Type=text/x-c++src]... Step #8: | [842/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp [Content-Type=text/x-c++src]... Step #8: | [842/950 files][177.6 MiB/178.4 MiB] 99% Done | [843/950 files][177.6 MiB/178.4 MiB] 99% Done | [844/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp [Content-Type=text/x-c++src]... Step #8: | [844/950 files][177.6 MiB/178.4 MiB] 99% Done | [845/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp [Content-Type=text/x-c++src]... Step #8: | [845/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp [Content-Type=text/x-c++src]... Step #8: | [845/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp [Content-Type=text/x-c++src]... Step #8: | [846/950 files][177.6 MiB/178.4 MiB] 99% Done | [846/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: | [846/950 files][177.6 MiB/178.4 MiB] 99% Done | [846/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: | [846/950 files][177.6 MiB/178.4 MiB] 99% Done | [846/950 files][177.6 MiB/178.4 MiB] 99% Done | [847/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp [Content-Type=text/x-c++src]... Step #8: | [847/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp [Content-Type=text/x-c++src]... Step #8: | [847/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp [Content-Type=text/x-c++src]... Step #8: | [848/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: | [849/950 files][177.6 MiB/178.4 MiB] 99% Done | [849/950 files][177.6 MiB/178.4 MiB] 99% Done | [849/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [849/950 files][177.6 MiB/178.4 MiB] 99% Done | [850/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp [Content-Type=text/x-c++src]... Step #8: | [850/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp [Content-Type=text/x-c++src]... Step #8: | [850/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp [Content-Type=text/x-c++src]... Step #8: | [851/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [851/950 files][177.6 MiB/178.4 MiB] 99% Done | [851/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: | [851/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp [Content-Type=text/x-c++src]... Step #8: | [851/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp [Content-Type=text/x-c++src]... Step #8: | [851/950 files][177.6 MiB/178.4 MiB] 99% Done | [852/950 files][177.6 MiB/178.4 MiB] 99% Done | [852/950 files][177.6 MiB/178.4 MiB] 99% Done | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: | [852/950 files][177.6 MiB/178.4 MiB] 99% Done | [853/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: | [854/950 files][177.6 MiB/178.4 MiB] 99% Done | [855/950 files][177.6 MiB/178.4 MiB] 99% Done | [856/950 files][177.6 MiB/178.4 MiB] 99% Done | [857/950 files][177.6 MiB/178.4 MiB] 99% Done | [857/950 files][177.6 MiB/178.4 MiB] 99% Done | [858/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [858/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp [Content-Type=text/x-c++src]... Step #8: | [858/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [858/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp [Content-Type=text/x-c++src]... Step #8: | [858/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp [Content-Type=text/x-c++src]... Step #8: | [858/950 files][177.6 MiB/178.4 MiB] 99% Done | [859/950 files][177.6 MiB/178.4 MiB] 99% Done | [860/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: | [860/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: | [860/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp [Content-Type=text/x-c++src]... Step #8: | [860/950 files][177.6 MiB/178.4 MiB] 99% Done | [861/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp [Content-Type=text/x-c++src]... Step #8: | [861/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp [Content-Type=text/x-c++src]... Step #8: | [861/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/ordered_map.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/950 files][177.6 MiB/178.4 MiB] 99% Done | [861/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/adl_serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp [Content-Type=text/x-c++src]... Step #8: | [862/950 files][177.6 MiB/178.4 MiB] 99% Done | [863/950 files][177.6 MiB/178.4 MiB] 99% Done | [864/950 files][177.6 MiB/178.4 MiB] 99% Done | [865/950 files][177.6 MiB/178.4 MiB] 99% Done | [865/950 files][177.6 MiB/178.4 MiB] 99% Done | [866/950 files][177.6 MiB/178.4 MiB] 99% Done | [866/950 files][177.6 MiB/178.4 MiB] 99% Done | [867/950 files][177.6 MiB/178.4 MiB] 99% Done | [868/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [868/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: | [868/950 files][177.6 MiB/178.4 MiB] 99% Done | [869/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp [Content-Type=text/x-c++hdr]... Step #8: | [869/950 files][177.6 MiB/178.4 MiB] 99% Done | [870/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/value_t.hpp [Content-Type=text/x-c++hdr]... Step #8: | [870/950 files][177.6 MiB/178.4 MiB] 99% Done | [871/950 files][177.6 MiB/178.4 MiB] 99% Done | [872/950 files][177.6 MiB/178.4 MiB] 99% Done | [873/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: | [874/950 files][177.6 MiB/178.4 MiB] 99% Done | [874/950 files][177.6 MiB/178.4 MiB] 99% Done | [875/950 files][177.6 MiB/178.4 MiB] 99% Done | [876/950 files][177.6 MiB/178.4 MiB] 99% Done | [877/950 files][177.6 MiB/178.4 MiB] 99% Done | [878/950 files][177.6 MiB/178.4 MiB] 99% Done | [879/950 files][177.6 MiB/178.4 MiB] 99% Done | [880/950 files][177.6 MiB/178.4 MiB] 99% Done / / [881/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [881/950 files][177.6 MiB/178.4 MiB] 99% Done / [882/950 files][177.6 MiB/178.4 MiB] 99% Done / [883/950 files][177.6 MiB/178.4 MiB] 99% Done / [884/950 files][177.6 MiB/178.4 MiB] 99% Done / [885/950 files][177.6 MiB/178.4 MiB] 99% Done / [886/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_escape.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_concat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [887/950 files][177.6 MiB/178.4 MiB] 99% Done / [888/950 files][177.6 MiB/178.4 MiB] 99% Done / [888/950 files][177.6 MiB/178.4 MiB] 99% Done / [889/950 files][177.6 MiB/178.4 MiB] 99% Done / [890/950 files][177.6 MiB/178.4 MiB] 99% Done / [891/950 files][177.6 MiB/178.4 MiB] 99% Done / [891/950 files][177.6 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp [Content-Type=text/x-c++hdr]... Step #8: / [891/950 files][177.8 MiB/178.4 MiB] 99% Done / [892/950 files][177.8 MiB/178.4 MiB] 99% Done / [893/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp [Content-Type=text/x-c++hdr]... Step #8: / [893/950 files][177.8 MiB/178.4 MiB] 99% Done / [894/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: / [894/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_ref.hpp [Content-Type=text/x-c++hdr]... Step #8: / [894/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp [Content-Type=text/x-c++hdr]... Step #8: / [894/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [895/950 files][177.8 MiB/178.4 MiB] 99% Done / [895/950 files][177.8 MiB/178.4 MiB] 99% Done / [896/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [896/950 files][177.8 MiB/178.4 MiB] 99% Done / [896/950 files][177.8 MiB/178.4 MiB] 99% Done / [897/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: / [898/950 files][177.8 MiB/178.4 MiB] 99% Done / [899/950 files][177.8 MiB/178.4 MiB] 99% Done / [900/950 files][177.8 MiB/178.4 MiB] 99% Done / [900/950 files][177.8 MiB/178.4 MiB] 99% Done / [901/950 files][177.8 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [901/950 files][177.9 MiB/178.4 MiB] 99% Done / [902/950 files][177.9 MiB/178.4 MiB] 99% Done / [903/950 files][177.9 MiB/178.4 MiB] 99% Done / [904/950 files][177.9 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [904/950 files][178.0 MiB/178.4 MiB] 99% Done / [905/950 files][178.0 MiB/178.4 MiB] 99% Done / [906/950 files][178.0 MiB/178.4 MiB] 99% Done / [907/950 files][178.0 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/950 files][178.0 MiB/178.4 MiB] 99% Done / [908/950 files][178.0 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: / [908/950 files][178.0 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp [Content-Type=text/x-c++hdr]... Step #8: / [909/950 files][178.0 MiB/178.4 MiB] 99% Done / [910/950 files][178.0 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: / [911/950 files][178.0 MiB/178.4 MiB] 99% Done / [911/950 files][178.0 MiB/178.4 MiB] 99% Done / [912/950 files][178.0 MiB/178.4 MiB] 99% Done / [912/950 files][178.0 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp [Content-Type=text/x-c++hdr]... Step #8: / [912/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp [Content-Type=text/x-c++hdr]... Step #8: / [912/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/950 files][178.1 MiB/178.4 MiB] 99% Done / [913/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/950 files][178.1 MiB/178.4 MiB] 99% Done / [914/950 files][178.1 MiB/178.4 MiB] 99% Done / [915/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [915/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: / [915/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: / [915/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [916/950 files][178.1 MiB/178.4 MiB] 99% Done / [916/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp [Content-Type=text/x-c++hdr]... Step #8: / [916/950 files][178.1 MiB/178.4 MiB] 99% Done / [916/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [916/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [916/950 files][178.1 MiB/178.4 MiB] 99% Done / [917/950 files][178.1 MiB/178.4 MiB] 99% Done / [918/950 files][178.1 MiB/178.4 MiB] 99% Done / [919/950 files][178.1 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp [Content-Type=text/x-c++hdr]... Step #8: / [919/950 files][178.1 MiB/178.4 MiB] 99% Done / [920/950 files][178.2 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp [Content-Type=text/x-c++hdr]... Step #8: / [920/950 files][178.2 MiB/178.4 MiB] 99% Done / [920/950 files][178.2 MiB/178.4 MiB] 99% Done / [920/950 files][178.2 MiB/178.4 MiB] 99% Done / [921/950 files][178.2 MiB/178.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp [Content-Type=text/x-c++hdr]... Step #8: / [921/950 files][178.3 MiB/178.4 MiB] 99% Done / [922/950 files][178.3 MiB/178.4 MiB] 99% Done / [923/950 files][178.3 MiB/178.4 MiB] 99% Done / [924/950 files][178.4 MiB/178.4 MiB] 99% Done / [925/950 files][178.4 MiB/178.4 MiB] 99% Done / [926/950 files][178.4 MiB/178.4 MiB] 99% Done / [927/950 files][178.4 MiB/178.4 MiB] 99% Done / [928/950 files][178.4 MiB/178.4 MiB] 99% Done / [929/950 files][178.4 MiB/178.4 MiB] 99% Done / [930/950 files][178.4 MiB/178.4 MiB] 99% Done / [931/950 files][178.4 MiB/178.4 MiB] 99% Done / [932/950 files][178.4 MiB/178.4 MiB] 99% Done / [933/950 files][178.4 MiB/178.4 MiB] 99% Done / [934/950 files][178.4 MiB/178.4 MiB] 99% Done / [935/950 files][178.4 MiB/178.4 MiB] 99% Done / [936/950 files][178.4 MiB/178.4 MiB] 99% Done / [937/950 files][178.4 MiB/178.4 MiB] 99% Done / [938/950 files][178.4 MiB/178.4 MiB] 99% Done / [939/950 files][178.4 MiB/178.4 MiB] 99% Done / [940/950 files][178.4 MiB/178.4 MiB] 99% Done / [941/950 files][178.4 MiB/178.4 MiB] 99% Done / [942/950 files][178.4 MiB/178.4 MiB] 99% Done / [943/950 files][178.4 MiB/178.4 MiB] 99% Done / [944/950 files][178.4 MiB/178.4 MiB] 99% Done / [945/950 files][178.4 MiB/178.4 MiB] 99% Done / [946/950 files][178.4 MiB/178.4 MiB] 99% Done / [947/950 files][178.4 MiB/178.4 MiB] 99% Done / [948/950 files][178.4 MiB/178.4 MiB] 99% Done / [949/950 files][178.4 MiB/178.4 MiB] 99% Done / [950/950 files][178.4 MiB/178.4 MiB] 100% Done Step #8: Operation completed over 950 objects/178.4 MiB. Finished Step #8 PUSH DONE