starting build "29ab7014-0a50-4900-8ae6-db6a5d6da32f"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 367f9bb09834: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: dec64d51f794: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: a70462462a24: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_atpointer.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_dump.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_dump_raw_tape.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_element.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_implementations.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_minify.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_minifyimpl.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_ndjson.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_ondemand.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_padded.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
/ [1/13 files][264.9 KiB/ 3.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_parser.covreport...
Step #1: / [1/13 files][775.8 KiB/ 3.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_print_json.covreport...
Step #1: / [1/13 files][ 1.4 MiB/ 3.2 MiB] 42% Done
/ [2/13 files][ 1.4 MiB/ 3.2 MiB] 42% Done
/ [3/13 files][ 1.6 MiB/ 3.2 MiB] 50% Done
/ [4/13 files][ 1.7 MiB/ 3.2 MiB] 53% Done
/ [5/13 files][ 1.7 MiB/ 3.2 MiB] 53% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20240907/fuzz_utf8.covreport...
Step #1: / [5/13 files][ 1.7 MiB/ 3.2 MiB] 53% Done
/ [6/13 files][ 2.0 MiB/ 3.2 MiB] 62% Done
/ [7/13 files][ 2.1 MiB/ 3.2 MiB] 64% Done
/ [8/13 files][ 2.1 MiB/ 3.2 MiB] 65% Done
/ [9/13 files][ 2.4 MiB/ 3.2 MiB] 73% Done
/ [10/13 files][ 2.6 MiB/ 3.2 MiB] 81% Done
/ [11/13 files][ 2.7 MiB/ 3.2 MiB] 83% Done
/ [12/13 files][ 3.0 MiB/ 3.2 MiB] 92% Done
/ [13/13 files][ 3.2 MiB/ 3.2 MiB] 100% Done
Step #1: Operation completed over 13 objects/3.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3316
Step #2: -rw-r--r-- 1 root root 271247 Sep 7 10:09 fuzz_atpointer.covreport
Step #2: -rw-r--r-- 1 root root 252829 Sep 7 10:09 fuzz_dump_raw_tape.covreport
Step #2: -rw-r--r-- 1 root root 368557 Sep 7 10:09 fuzz_element.covreport
Step #2: -rw-r--r-- 1 root root 271877 Sep 7 10:09 fuzz_dump.covreport
Step #2: -rw-r--r-- 1 root root 627578 Sep 7 10:09 fuzz_implementations.covreport
Step #2: -rw-r--r-- 1 root root 319317 Sep 7 10:09 fuzz_minify.covreport
Step #2: -rw-r--r-- 1 root root 75751 Sep 7 10:09 fuzz_minifyimpl.covreport
Step #2: -rw-r--r-- 1 root root 12583 Sep 7 10:09 fuzz_padded.covreport
Step #2: -rw-r--r-- 1 root root 274337 Sep 7 10:09 fuzz_ondemand.covreport
Step #2: -rw-r--r-- 1 root root 274167 Sep 7 10:09 fuzz_ndjson.covreport
Step #2: -rw-r--r-- 1 root root 64494 Sep 7 10:09 fuzz_utf8.covreport
Step #2: -rw-r--r-- 1 root root 318222 Sep 7 10:09 fuzz_print_json.covreport
Step #2: -rw-r--r-- 1 root root 242954 Sep 7 10:09 fuzz_parser.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: 5bf877a30e45: Waiting
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 00901539164e: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 2bd7184f3186: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 6ef14a282d78: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: c255474facb8: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 2037056aed43: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y ninja-build wget
Step #4: ---> Running in 591e9d1c4e46
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (4094 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4: Suggested packages:
Step #4: python3
Step #4: The following NEW packages will be installed:
Step #4: ninja-build
Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 107 kB of archives.
Step #4: After this operation, 338 kB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 107 kB in 0s (500 kB/s)
Step #4: Selecting previously unselected package ninja-build.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../ninja-build_1.10.0-1build1_amd64.deb ...
Step #4: Unpacking ninja-build (1.10.0-1build1) ...
Step #4: Setting up ninja-build (1.10.0-1build1) ...
Step #4: Removing intermediate container 591e9d1c4e46
Step #4: ---> e44ac331efa4
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/simdjson/simdjson.git simdjson
Step #4: ---> Running in 5e8cbce6c72e
Step #4: [91mCloning into 'simdjson'...
Step #4: [0mRemoving intermediate container 5e8cbce6c72e
Step #4: ---> 1fd3cc0b8ce4
Step #4: Step 4/5 : WORKDIR simdjson
Step #4: ---> Running in e0ee2f044b9c
Step #4: Removing intermediate container e0ee2f044b9c
Step #4: ---> 4ae4c61c31ee
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 7b8fc2f2675e
Step #4: Successfully built 7b8fc2f2675e
Step #4: Successfully tagged gcr.io/oss-fuzz/simdjson:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/simdjson
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file8QSpdP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/simdjson/.git
Step #5 - "srcmap": + GIT_DIR=/src/simdjson
Step #5 - "srcmap": + cd /src/simdjson
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/simdjson/simdjson.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=70a68da9410781c0e3753d439f9f4a2cd62aae88
Step #5 - "srcmap": + jq_inplace /tmp/file8QSpdP '."/src/simdjson" = { type: "git", url: "https://github.com/simdjson/simdjson.git", rev: "70a68da9410781c0e3753d439f9f4a2cd62aae88" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileeeB0vd
Step #5 - "srcmap": + cat /tmp/file8QSpdP
Step #5 - "srcmap": + jq '."/src/simdjson" = { type: "git", url: "https://github.com/simdjson/simdjson.git", rev: "70a68da9410781c0e3753d439f9f4a2cd62aae88" }'
Step #5 - "srcmap": + mv /tmp/fileeeB0vd /tmp/file8QSpdP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file8QSpdP
Step #5 - "srcmap": + rm /tmp/file8QSpdP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/simdjson": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/simdjson/simdjson.git",
Step #5 - "srcmap": "rev": "70a68da9410781c0e3753d439f9f4a2cd62aae88"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + which zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + which cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": + which ninja
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/build_corpus.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DSIMDJSON_DEVELOPER_MODE=ON -DBUILD_SHARED_LIBS=OFF -DSIMDJSON_ENABLE_FUZZING=On -DSIMDJSON_COMPETITION=Off -DSIMDJSON_FUZZ_LINKMAIN=Off -DSIMDJSON_GOOGLE_BENCHMARKS=Off -DSIMDJSON_DISABLE_DEPRECATED_API=On -DSIMDJSON_FUZZ_LDFLAGS=-fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wait
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wait - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding -Og to compile flag
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Importing simdjson-data (simdjson/simdjson-data@a5b13babe65c1bba7186b41b43d4cbdc20a5c470)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Importing cxxopts (jarro2783/cxxopts@5965670)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- We have cxxopts as a dependency and we are building the tools (e.g., json2json).
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Including amalgamate_demo test.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Including simdjson-singleheader test.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Including amalgamate_demo_direct_from_repository test.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- We disable the checkperf targets under Ninja.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/simdjson/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --target all_fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64":
[0/28] Building CXX object CMakeFiles/simdjson.dir/src/simdjson.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_atpointer.dir/fuzz_atpointer.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_dump.dir/fuzz_dump.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_dump_raw_tape.dir/fuzz_dump_raw_tape.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_element.dir/fuzz_element.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_implementations.dir/fuzz_implementations.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_minify.dir/fuzz_minify.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_minifyimpl.dir/fuzz_minifyimpl.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_ndjson.dir/fuzz_ndjson.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_ondemand.dir/fuzz_ondemand.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_padded.dir/fuzz_padded.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_parser.dir/fuzz_parser.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_print_json.dir/fuzz_print_json.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_utf8.dir/fuzz_utf8.cpp.o[K
[1/28] Building CXX object fuzz/CMakeFiles/fuzz_parser.dir/fuzz_parser.cpp.o[K
[2/28] Building CXX object fuzz/CMakeFiles/fuzz_dump_raw_tape.dir/fuzz_dump_raw_tape.cpp.o[K
[3/28] Building CXX object fuzz/CMakeFiles/fuzz_ndjson.dir/fuzz_ndjson.cpp.o[K
[4/28] Building CXX object fuzz/CMakeFiles/fuzz_utf8.dir/fuzz_utf8.cpp.o[K
[5/28] Building CXX object fuzz/CMakeFiles/fuzz_dump.dir/fuzz_dump.cpp.o[K
[6/28] Building CXX object fuzz/CMakeFiles/fuzz_atpointer.dir/fuzz_atpointer.cpp.o[K
[7/28] Building CXX object fuzz/CMakeFiles/fuzz_minify.dir/fuzz_minify.cpp.o[K
[8/28] Building CXX object fuzz/CMakeFiles/fuzz_print_json.dir/fuzz_print_json.cpp.o[K
[9/28] Building CXX object fuzz/CMakeFiles/fuzz_minifyimpl.dir/fuzz_minifyimpl.cpp.o[K
[10/28] Building CXX object fuzz/CMakeFiles/fuzz_padded.dir/fuzz_padded.cpp.o[K
[11/28] Building CXX object fuzz/CMakeFiles/fuzz_element.dir/fuzz_element.cpp.o[K
[12/28] Building CXX object fuzz/CMakeFiles/fuzz_ondemand.dir/fuzz_ondemand.cpp.o[K
[13/28] Building CXX object fuzz/CMakeFiles/fuzz_implementations.dir/fuzz_implementations.cpp.o[K
[14/28] Building CXX object CMakeFiles/simdjson.dir/src/simdjson.cpp.o[K
[14/28] Linking CXX static library libsimdjson.a[K
[15/28] Linking CXX static library libsimdjson.a[K
[15/28] Linking CXX executable fuzz/fuzz_atpointer[K
[15/28] Linking CXX executable fuzz/fuzz_dump[K
[15/28] Linking CXX executable fuzz/fuzz_dump_raw_tape[K
[15/28] Linking CXX executable fuzz/fuzz_element[K
[15/28] Linking CXX executable fuzz/fuzz_implementations[K
[15/28] Linking CXX executable fuzz/fuzz_minify[K
[15/28] Linking CXX executable fuzz/fuzz_minifyimpl[K
[15/28] Linking CXX executable fuzz/fuzz_ndjson[K
[15/28] Linking CXX executable fuzz/fuzz_ondemand[K
[15/28] Linking CXX executable fuzz/fuzz_padded[K
[15/28] Linking CXX executable fuzz/fuzz_parser[K
[15/28] Linking CXX executable fuzz/fuzz_print_json[K
[15/28] Linking CXX executable fuzz/fuzz_utf8[K
[16/28] Linking CXX executable fuzz/fuzz_padded[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-U8I3OXsd1B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[17/28] Linking CXX executable fuzz/fuzz_parser[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-QmBYhvRUru.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[18/28] Linking CXX executable fuzz/fuzz_dump_raw_tape[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-JkLEdEQPQM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[19/28] Linking CXX executable fuzz/fuzz_ndjson[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-ikrK2FqLUa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[20/28] Linking CXX executable fuzz/fuzz_atpointer[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Zo8zg3djDu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[21/28] Linking CXX executable fuzz/fuzz_utf8[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-3gd165lv2A.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[22/28] Linking CXX executable fuzz/fuzz_dump[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-uPQldvsS7h.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[23/28] Linking CXX executable fuzz/fuzz_minify[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-6hudmWnrXY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[24/28] Linking CXX executable fuzz/fuzz_minifyimpl[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-m1YjNNnDqr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[25/28] Linking CXX executable fuzz/fuzz_print_json[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-zau2JLU8aS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[26/28] Linking CXX executable fuzz/fuzz_element[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-xIdRlPkbzN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[27/28] Linking CXX executable fuzz/fuzz_implementations[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-iYwiMSYr0c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[28/28] Linking CXX executable fuzz/fuzz_ondemand[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-TV1mIvPb8p.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/fuzz_atpointer fuzz/fuzz_dump fuzz/fuzz_dump_raw_tape fuzz/fuzz_element fuzz/fuzz_implementations fuzz/fuzz_minify fuzz/fuzz_minifyimpl fuzz/fuzz_ndjson fuzz/fuzz_ondemand fuzz/fuzz_padded fuzz/fuzz_parser fuzz/fuzz_print_json fuzz/fuzz_utf8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + grep -v .zip$
Step #6 - "compile-libfuzzer-introspector-x86_64": + ls /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape /workspace/out/libfuzzer-introspector-x86_64/fuzz_element /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_element.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8.zip
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 34%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Working]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1056 B/1546 B 68%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2114 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 270 B/58.2 kB 0%]
100% [Working]
Fetched 624 kB in 1s (579 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17400 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.4MB/s eta 0:00:01
[K |▍ | 20kB 2.0MB/s eta 0:00:01
[K |▌ | 30kB 2.9MB/s eta 0:00:01
[K |▊ | 40kB 1.2MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.9MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.6MB/s eta 0:00:02
[K |██ | 112kB 1.6MB/s eta 0:00:02
[K |██▏ | 122kB 1.6MB/s eta 0:00:02
[K |██▍ | 133kB 1.6MB/s eta 0:00:02
[K |██▌ | 143kB 1.6MB/s eta 0:00:02
[K |██▊ | 153kB 1.6MB/s eta 0:00:02
[K |██▉ | 163kB 1.6MB/s eta 0:00:02
[K |███ | 174kB 1.6MB/s eta 0:00:02
[K |███▎ | 184kB 1.6MB/s eta 0:00:02
[K |███▍ | 194kB 1.6MB/s eta 0:00:02
[K |███▋ | 204kB 1.6MB/s eta 0:00:02
[K |███▉ | 215kB 1.6MB/s eta 0:00:02
[K |████ | 225kB 1.6MB/s eta 0:00:02
[K |████▏ | 235kB 1.6MB/s eta 0:00:02
[K |████▎ | 245kB 1.6MB/s eta 0:00:01
[K |████▌ | 256kB 1.6MB/s eta 0:00:01
[K |████▊ | 266kB 1.6MB/s eta 0:00:01
[K |████▉ | 276kB 1.6MB/s eta 0:00:01
[K |█████ | 286kB 1.6MB/s eta 0:00:01
[K |█████▎ | 296kB 1.6MB/s eta 0:00:01
[K |█████▍ | 307kB 1.6MB/s eta 0:00:01
[K |█████▋ | 317kB 1.6MB/s eta 0:00:01
[K |█████▊ | 327kB 1.6MB/s eta 0:00:01
[K |██████ | 337kB 1.6MB/s eta 0:00:01
[K |██████▏ | 348kB 1.6MB/s eta 0:00:01
[K |██████▎ | 358kB 1.6MB/s eta 0:00:01
[K |██████▌ | 368kB 1.6MB/s eta 0:00:01
[K |██████▊ | 378kB 1.6MB/s eta 0:00:01
[K |██████▉ | 389kB 1.6MB/s eta 0:00:01
[K |███████ | 399kB 1.6MB/s eta 0:00:01
[K |███████▏ | 409kB 1.6MB/s eta 0:00:01
[K |███████▍ | 419kB 1.6MB/s eta 0:00:01
[K |███████▋ | 430kB 1.6MB/s eta 0:00:01
[K |███████▊ | 440kB 1.6MB/s eta 0:00:01
[K |████████ | 450kB 1.6MB/s eta 0:00:01
[K |████████▏ | 460kB 1.6MB/s eta 0:00:01
[K |████████▎ | 471kB 1.6MB/s eta 0:00:01
[K |████████▌ | 481kB 1.6MB/s eta 0:00:01
[K |████████▋ | 491kB 1.6MB/s eta 0:00:01
[K |████████▉ | 501kB 1.6MB/s eta 0:00:01
[K |█████████ | 512kB 1.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.6MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.6MB/s eta 0:00:01
[K |██████████ | 563kB 1.6MB/s eta 0:00:01
[K |██████████ | 573kB 1.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.6MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.6MB/s eta 0:00:01
[K |███████████ | 624kB 1.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.6MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.6MB/s eta 0:00:01
[K |████████████ | 675kB 1.6MB/s eta 0:00:01
[K |████████████ | 686kB 1.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.6MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.6MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.6MB/s eta 0:00:01
[K |█████████████ | 737kB 1.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.6MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.6MB/s eta 0:00:01
[K |██████████████ | 788kB 1.6MB/s eta 0:00:01
[K |██████████████ | 798kB 1.6MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.6MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.6MB/s eta 0:00:01
[K |███████████████ | 849kB 1.6MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.6MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.6MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.6MB/s eta 0:00:01
[K |████████████████ | 911kB 1.6MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.6MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.6MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.6MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 18.8MB/s eta 0:00:01
[K |▌ | 20kB 26.5MB/s eta 0:00:01
[K |▉ | 30kB 31.6MB/s eta 0:00:01
[K |█ | 40kB 33.1MB/s eta 0:00:01
[K |█▎ | 51kB 34.2MB/s eta 0:00:01
[K |█▋ | 61kB 36.3MB/s eta 0:00:01
[K |█▉ | 71kB 37.1MB/s eta 0:00:01
[K |██ | 81kB 38.4MB/s eta 0:00:01
[K |██▍ | 92kB 39.7MB/s eta 0:00:01
[K |██▋ | 102kB 40.1MB/s eta 0:00:01
[K |██▉ | 112kB 40.1MB/s eta 0:00:01
[K |███▏ | 122kB 40.1MB/s eta 0:00:01
[K |███▍ | 133kB 40.1MB/s eta 0:00:01
[K |███▋ | 143kB 40.1MB/s eta 0:00:01
[K |████ | 153kB 40.1MB/s eta 0:00:01
[K |████▏ | 163kB 40.1MB/s eta 0:00:01
[K |████▍ | 174kB 40.1MB/s eta 0:00:01
[K |████▊ | 184kB 40.1MB/s eta 0:00:01
[K |█████ | 194kB 40.1MB/s eta 0:00:01
[K |█████▏ | 204kB 40.1MB/s eta 0:00:01
[K |█████▌ | 215kB 40.1MB/s eta 0:00:01
[K |█████▊ | 225kB 40.1MB/s eta 0:00:01
[K |██████ | 235kB 40.1MB/s eta 0:00:01
[K |██████▎ | 245kB 40.1MB/s eta 0:00:01
[K |██████▌ | 256kB 40.1MB/s eta 0:00:01
[K |██████▊ | 266kB 40.1MB/s eta 0:00:01
[K |███████ | 276kB 40.1MB/s eta 0:00:01
[K |███████▎ | 286kB 40.1MB/s eta 0:00:01
[K |███████▌ | 296kB 40.1MB/s eta 0:00:01
[K |███████▉ | 307kB 40.1MB/s eta 0:00:01
[K |████████ | 317kB 40.1MB/s eta 0:00:01
[K |████████▎ | 327kB 40.1MB/s eta 0:00:01
[K |████████▋ | 337kB 40.1MB/s eta 0:00:01
[K |████████▉ | 348kB 40.1MB/s eta 0:00:01
[K |█████████ | 358kB 40.1MB/s eta 0:00:01
[K |█████████▍ | 368kB 40.1MB/s eta 0:00:01
[K |█████████▋ | 378kB 40.1MB/s eta 0:00:01
[K |█████████▉ | 389kB 40.1MB/s eta 0:00:01
[K |██████████▏ | 399kB 40.1MB/s eta 0:00:01
[K |██████████▍ | 409kB 40.1MB/s eta 0:00:01
[K |██████████▋ | 419kB 40.1MB/s eta 0:00:01
[K |███████████ | 430kB 40.1MB/s eta 0:00:01
[K |███████████▏ | 440kB 40.1MB/s eta 0:00:01
[K |███████████▍ | 450kB 40.1MB/s eta 0:00:01
[K |███████████▊ | 460kB 40.1MB/s eta 0:00:01
[K |████████████ | 471kB 40.1MB/s eta 0:00:01
[K |████████████▏ | 481kB 40.1MB/s eta 0:00:01
[K |████████████▌ | 491kB 40.1MB/s eta 0:00:01
[K |████████████▊ | 501kB 40.1MB/s eta 0:00:01
[K |█████████████ | 512kB 40.1MB/s eta 0:00:01
[K |█████████████▎ | 522kB 40.1MB/s eta 0:00:01
[K |█████████████▌ | 532kB 40.1MB/s eta 0:00:01
[K |█████████████▊ | 542kB 40.1MB/s eta 0:00:01
[K |██████████████ | 552kB 40.1MB/s eta 0:00:01
[K |██████████████▎ | 563kB 40.1MB/s eta 0:00:01
[K |██████████████▌ | 573kB 40.1MB/s eta 0:00:01
[K |██████████████▉ | 583kB 40.1MB/s eta 0:00:01
[K |███████████████ | 593kB 40.1MB/s eta 0:00:01
[K |███████████████▎ | 604kB 40.1MB/s eta 0:00:01
[K |███████████████▋ | 614kB 40.1MB/s eta 0:00:01
[K |███████████████▉ | 624kB 40.1MB/s eta 0:00:01
[K |████████████████ | 634kB 40.1MB/s eta 0:00:01
[K |████████████████▍ | 645kB 40.1MB/s eta 0:00:01
[K |████████████████▋ | 655kB 40.1MB/s eta 0:00:01
[K |████████████████▉ | 665kB 40.1MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 40.1MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 40.1MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 40.1MB/s eta 0:00:01
[K |██████████████████ | 706kB 40.1MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 40.1MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 40.1MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 40.1MB/s eta 0:00:01
[K |███████████████████ | 747kB 40.1MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 40.1MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 40.1MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 40.1MB/s eta 0:00:01
[K |████████████████████ | 788kB 40.1MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 40.1MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 40.1MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 40.1MB/s eta 0:00:01
[K |█████████████████████ | 829kB 40.1MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 40.1MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 40.1MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 40.1MB/s eta 0:00:01
[K |██████████████████████ | 870kB 40.1MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 40.1MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 40.1MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 40.1MB/s eta 0:00:01
[K |███████████████████████ | 911kB 40.1MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 40.1MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 40.1MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 40.1MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 40.1MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 40.1MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 40.1MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 40.1MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 40.1MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 40.1MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 40.1MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 40.1MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 40.1MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 40.1MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 40.1MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 40.1MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 40.1MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 40.1MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 40.1MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 40.1MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 40.1MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 40.1MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 40.1MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 40.1MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 40.1MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 40.1MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 40.1MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 40.1MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 40.1MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 40.1MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 40.1MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 40.1MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 40.1MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 40.1MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 40.1MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 40.1MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m47.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m56.7 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m38.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m81.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m85.9 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m68.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m79.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data' and '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data' and '/src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data' and '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data' and '/src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data' and '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data' and '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data' and '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.yaml' and '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.yaml' and '/src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.yaml' and '/src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.yaml' and '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.yaml' and '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.yaml' and '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.yaml' and '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.yaml' and '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.yaml' and '/src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.yaml' and '/src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.805 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_element is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.806 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.881 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uPQldvsS7h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:06.944 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QmBYhvRUru
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.010 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Zo8zg3djDu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.257 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ikrK2FqLUa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xIdRlPkbzN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.406 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3gd165lv2A
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iYwiMSYr0c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m1YjNNnDqr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zau2JLU8aS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U8I3OXsd1B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6hudmWnrXY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.813 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JkLEdEQPQM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TV1mIvPb8p
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.876 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump', 'fuzzer_log_file': 'fuzzerLogFile-0-uPQldvsS7h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-QmBYhvRUru'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer', 'fuzzer_log_file': 'fuzzerLogFile-0-Zo8zg3djDu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson', 'fuzzer_log_file': 'fuzzerLogFile-0-ikrK2FqLUa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_element', 'fuzzer_log_file': 'fuzzerLogFile-0-xIdRlPkbzN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8', 'fuzzer_log_file': 'fuzzerLogFile-0-3gd165lv2A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations', 'fuzzer_log_file': 'fuzzerLogFile-0-iYwiMSYr0c'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl', 'fuzzer_log_file': 'fuzzerLogFile-0-m1YjNNnDqr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json', 'fuzzer_log_file': 'fuzzerLogFile-0-zau2JLU8aS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_padded', 'fuzzer_log_file': 'fuzzerLogFile-0-U8I3OXsd1B'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_minify', 'fuzzer_log_file': 'fuzzerLogFile-0-6hudmWnrXY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape', 'fuzzer_log_file': 'fuzzerLogFile-0-JkLEdEQPQM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand', 'fuzzer_log_file': 'fuzzerLogFile-0-TV1mIvPb8p'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:07.880 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.113 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.113 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QmBYhvRUru.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3gd165lv2A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.143 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.165 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6hudmWnrXY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:08.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.296 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.296 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6hudmWnrXY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.306 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.306 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QmBYhvRUru.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.332 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.333 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3gd165lv2A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.342 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.342 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.346 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.346 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.361 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.361 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uPQldvsS7h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zau2JLU8aS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.045 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.046 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.095 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.095 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uPQldvsS7h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.238 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.238 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zau2JLU8aS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.249 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.250 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.280 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.866 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:16.866 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:17.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.314 INFO analysis - load_data_files: Found 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U8I3OXsd1B.data with fuzzerLogFile-0-U8I3OXsd1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3gd165lv2A.data with fuzzerLogFile-0-3gd165lv2A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m1YjNNnDqr.data with fuzzerLogFile-0-m1YjNNnDqr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QmBYhvRUru.data with fuzzerLogFile-0-QmBYhvRUru.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JkLEdEQPQM.data with fuzzerLogFile-0-JkLEdEQPQM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ikrK2FqLUa.data with fuzzerLogFile-0-ikrK2FqLUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6hudmWnrXY.data with fuzzerLogFile-0-6hudmWnrXY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Zo8zg3djDu.data with fuzzerLogFile-0-Zo8zg3djDu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uPQldvsS7h.data with fuzzerLogFile-0-uPQldvsS7h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.315 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xIdRlPkbzN.data with fuzzerLogFile-0-xIdRlPkbzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zau2JLU8aS.data with fuzzerLogFile-0-zau2JLU8aS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iYwiMSYr0c.data with fuzzerLogFile-0-iYwiMSYr0c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TV1mIvPb8p.data with fuzzerLogFile-0-TV1mIvPb8p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.316 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.316 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.335 INFO fuzzer_profile - accummulate_profile: fuzz_padded: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.336 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.336 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.337 INFO fuzzer_profile - accummulate_profile: fuzz_padded: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.338 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_padded.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_padded.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.340 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.342 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.342 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.342 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.343 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.343 INFO fuzzer_profile - accummulate_profile: fuzz_padded: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.344 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.344 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.344 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.345 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.345 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_utf8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.349 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.349 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.349 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.350 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_minifyimpl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_minifyimpl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.350 INFO fuzzer_profile - accummulate_profile: fuzz_parser: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.354 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.355 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.355 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.355 INFO fuzzer_profile - accummulate_profile: fuzz_parser: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.356 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parser.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.358 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.358 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.358 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.359 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.360 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump_raw_tape.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump_raw_tape.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.361 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.361 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.361 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.361 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.362 INFO fuzzer_profile - accummulate_profile: fuzz_minify: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.362 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.363 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.363 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.364 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.365 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndjson.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.366 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.367 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.367 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.367 INFO fuzzer_profile - accummulate_profile: fuzz_minify: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.368 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.368 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.368 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.368 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.369 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_minify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.369 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.371 INFO fuzzer_profile - accummulate_profile: fuzz_dump: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.371 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.372 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.372 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.373 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.374 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_atpointer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_atpointer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.375 INFO fuzzer_profile - accummulate_profile: fuzz_element: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.376 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.376 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.377 INFO fuzzer_profile - accummulate_profile: fuzz_dump: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.378 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.380 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.382 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.382 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.384 INFO fuzzer_profile - accummulate_profile: fuzz_element: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.385 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_element.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_element.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.386 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.386 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.387 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.389 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_print_json.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_print_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.412 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.412 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.412 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.413 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.413 INFO fuzzer_profile - accummulate_profile: fuzz_parser: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.421 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.421 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.421 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.421 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.422 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.432 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.432 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.432 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.432 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.433 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.438 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.438 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.438 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.438 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.439 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.442 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.443 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.443 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.443 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.444 INFO fuzzer_profile - accummulate_profile: fuzz_minify: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.449 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.449 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.450 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.450 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.451 INFO fuzzer_profile - accummulate_profile: fuzz_dump: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.466 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.467 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.467 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.467 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.468 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.483 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.483 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.484 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.484 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.486 INFO fuzzer_profile - accummulate_profile: fuzz_element: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.507 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.512 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.512 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.513 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.514 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_implementations.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_implementations.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.662 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.662 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.662 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.662 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.663 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.864 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.868 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.868 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.869 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.870 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.870 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ondemand.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ondemand.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.933 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.934 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.934 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.934 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:20.935 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.738 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.738 INFO project_profile - __init__: Creating merged profile of 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.738 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.739 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.740 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.824 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.828 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.829 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(simdjson::implementation const*) const:41:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(simdjson::implementation const*) const:42:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.830 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(simdjson::implementation const*) const:43:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.858 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.859 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_padded/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:23.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.090 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.091 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_utf8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.287 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_minifyimpl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.481 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_dump_raw_tape/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.646 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_atpointer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.813 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.815 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_parser/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.980 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_ndjson/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.155 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_dump/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.325 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_print_json/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.497 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_minify/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.668 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_element/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.843 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_implementations/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.963 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20240907/fuzz_ondemand/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.143 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.239 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.239 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.239 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.240 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.247 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.248 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.259 INFO html_report - create_all_function_table: Assembled a total of 351 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.260 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.289 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 33 -- : 33
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.289 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.907 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.194 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_padded_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.248 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.396 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.398 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.399 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.399 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.421 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_utf8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.472 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.571 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.573 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.573 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.574 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.574 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.593 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_minifyimpl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.593 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (17 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.644 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.644 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.739 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.742 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.742 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.779 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_raw_tape_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.779 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (29 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.831 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.831 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.108 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.112 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.113 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.113 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.113 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.114 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.170 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_atpointer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.170 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.225 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.225 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.312 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.317 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 31 -- : 31
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.346 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.346 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.398 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.479 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.483 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.484 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 84 -- : 84
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.484 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.548 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndjson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.603 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.701 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.701 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 53 -- : 53
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.745 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (38 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.797 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.798 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.893 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.894 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.898 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.899 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 125 -- : 125
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.899 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.985 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_print_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (90 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.044 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.044 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.135 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.141 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.142 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.229 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_minify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.229 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (88 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.285 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.377 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.379 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.380 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 206 -- : 206
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.380 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.515 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_element_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.515 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (147 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.591 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.703 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.711 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.713 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.713 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 142 -- : 142
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.713 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.809 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_implementations_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.866 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.958 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.958 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.965 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.966 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.966 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 102 -- : 102
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.966 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:29.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.246 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ondemand_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (84 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.305 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.393 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.398 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.398 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.398 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.418 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.419 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.419 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:33.419 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:36.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:36.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:36.599 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:36.600 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:36.600 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:39.382 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:39.383 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:39.422 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:39.425 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:39.425 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.609 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.654 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.654 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.872 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.913 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.915 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.915 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.784 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.785 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.785 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.060 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.061 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.061 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.399 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.400 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.401 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.254 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.254 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.297 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.297 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.298 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.576 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.621 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.622 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.622 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.477 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.478 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.522 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['simdjson::haswell::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::westmere::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::icelake::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::fallback::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::fallback::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::westmere::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::haswell::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::icelake::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::internal::detect_best_supported_implementation_on_first_use::name() const', 'simdjson::internal::from_chars(char const*, char const*)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.537 INFO html_report - create_all_function_table: Assembled a total of 351 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.546 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.588 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.588 INFO engine_input - analysis_func: Generating input for fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.589 INFO engine_input - analysis_func: Generating input for fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.591 INFO engine_input - analysis_func: Generating input for fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.593 INFO engine_input - analysis_func: Generating input for fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.594 INFO engine_input - analysis_func: Generating input for fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson13padded_stringC2ENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson3dom6object10at_pointerENSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.596 INFO engine_input - analysis_func: Generating input for fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.598 INFO engine_input - analysis_func: Generating input for fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parserD2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom15document_stream23load_from_stage1_threadEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.600 INFO engine_input - analysis_func: Generating input for fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.601 INFO engine_input - analysis_func: Generating input for fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal9dtoa_impl18compute_boundariesIdEENS1_10boundariesET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.603 INFO engine_input - analysis_func: Generating input for fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson9to_stringINS_3dom7elementEEENSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal9dtoa_impl18compute_boundariesIdEENS1_10boundariesET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson9to_stringINS_3dom7elementEEENSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.605 INFO engine_input - analysis_func: Generating input for fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson13padded_stringC2ENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson3dom6object10at_pointerENSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.608 INFO engine_input - analysis_func: Generating input for fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal9dtoa_impl18compute_boundariesIdEENS1_10boundariesET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.610 INFO engine_input - analysis_func: Generating input for fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson8fallback8ondemand14value_iterator24assert_at_non_root_startEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal13compute_floatINS0_13binary_formatIdEEEENS0_17adjusted_mantissaERNS0_7decimalE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal10from_charsEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.612 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.612 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.612 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.618 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.618 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.714 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.714 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.714 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.714 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.714 INFO annotated_cfg - analysis_func: Analysing: fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.715 INFO annotated_cfg - analysis_func: Analysing: fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.716 INFO annotated_cfg - analysis_func: Analysing: fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.716 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.717 INFO annotated_cfg - analysis_func: Analysing: fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.718 INFO annotated_cfg - analysis_func: Analysing: fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.719 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.720 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.721 INFO annotated_cfg - analysis_func: Analysing: fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.724 INFO annotated_cfg - analysis_func: Analysing: fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.726 INFO annotated_cfg - analysis_func: Analysing: fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.730 INFO annotated_cfg - analysis_func: Analysing: fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.732 INFO annotated_cfg - analysis_func: Analysing: fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20240907/linux -- fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:04.881 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.004 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.101 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.210 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.317 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.414 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.523 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.630 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.743 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.843 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.880 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.016 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.103 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:24.697 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.831 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.831 INFO debug_info - create_friendly_debug_types: Have to create for 54843 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.160 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.184 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.206 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.229 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.251 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.273 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.295 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.320 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.342 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.365 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.387 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.409 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.734 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.757 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.779 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.801 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.823 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.845 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.868 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.889 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.911 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.403 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 193
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 130
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/implementation.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/dom_parser_implementation.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/tape_ref.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/element.h ------- 80
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/array.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/error.h ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/object.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_element.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/jsonformatutils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/FuzzUtils.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/parser.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/implementation.cpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/atomic_ptr.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/from_chars.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/simd.h ------- 76
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/simd.h ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/simd.h ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/to_chars.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_structural_indexer.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/buf_block_reader.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/dom_parser_implementation.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/fallback.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_escape_scanner.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_string_scanner.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_scanner.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/json_character_block.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_minifier.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/json_iterator.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/tape_writer.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/tape_builder.h ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/NullBuffer.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/object-inl.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/tape_ref-inl.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/element-inl.h ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/error-inl.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/array-inl.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/parser-inl.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string-inl.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/numberparsing.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/jsoncharutils.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/utf8_validator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/westmere.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/icelake.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/haswell.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/internal/isadetection.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/find_next_document_index.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/stringparsing.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/atomparsing.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/numberparsing_defs.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/bitmask.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/bitmanipulation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/numberparsing_defs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/bitmask.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/bitmanipulation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/numberparsing_defs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/bitmask.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/bitmanipulation.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/numberparsing_defs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_utf8.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/supported_implementations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/token_iterator.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/parser.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/document.h ------- 114
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value_iterator.h ------- 101
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/json_type.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array_iterator.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value.h ------- 99
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/object.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/object_iterator.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/field.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string_view.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/json_iterator.h ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/document_stream.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/logger-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string_view-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_ondemand.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/parser-inl.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/document-inl.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array-inl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value-inl.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/object-inl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/serialization-inl.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/serialization.h ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_minify.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_implementations.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_atpointer.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_parser.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_dump_raw_tape.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_padded.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_dump.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document_stream-inl.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document_stream.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/terminate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_ndjson.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_print_json.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_minifyimpl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.439 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.439 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.440 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.440 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.440 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.441 INFO analysis - extract_test_information: /src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.441 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.441 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.441 INFO analysis - extract_test_information: /src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.441 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.442 INFO analysis - extract_test_information: /src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.442 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.442 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.442 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.443 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.443 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.443 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.444 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.444 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.444 INFO analysis - extract_test_information: /src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.444 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.445 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.445 INFO analysis - extract_test_information: /src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.445 INFO analysis - extract_test_information: /src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.445 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.445 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.446 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.446 INFO analysis - extract_test_information: /src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.446 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.446 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.446 INFO analysis - extract_test_information: /src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.447 INFO analysis - extract_test_information: /src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.447 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.447 INFO analysis - extract_test_information: /src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.447 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.448 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.448 INFO analysis - extract_test_information: /src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.448 INFO analysis - extract_test_information: /src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.448 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.448 INFO analysis - extract_test_information: /src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.449 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.449 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.449 INFO analysis - extract_test_information: /src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.449 INFO analysis - extract_test_information: /src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.948 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.951 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.952 INFO debug_info - dump_debug_report: No such file: _chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.122 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.122 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 0.0 B/333.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 0.0 B/333.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 0.0 B/333.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/449 files][ 0.0 B/333.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [0/449 files][ 0.0 B/333.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndjson.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_utf8.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 4.9 MiB/333.2 MiB] 1% Done
/ [1/449 files][ 4.9 MiB/333.2 MiB] 1% Done
/ [1/449 files][ 4.9 MiB/333.2 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QmBYhvRUru.data [Content-Type=application/octet-stream]...
Step #8: / [1/449 files][ 5.5 MiB/333.2 MiB] 1% Done
/ [2/449 files][ 9.4 MiB/333.2 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_raw_tape.covreport [Content-Type=application/octet-stream]...
Step #8: / [2/449 files][ 10.2 MiB/333.2 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/449 files][ 12.2 MiB/333.2 MiB] 3% Done
/ [3/449 files][ 15.3 MiB/333.2 MiB] 4% Done
/ [4/449 files][ 15.3 MiB/333.2 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minifyimpl.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/449 files][ 27.0 MiB/333.2 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/449 files][ 27.5 MiB/333.2 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [4/449 files][ 27.7 MiB/333.2 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_element.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/449 files][ 29.0 MiB/333.2 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [4/449 files][ 32.9 MiB/333.2 MiB] 9% Done
/ [5/449 files][ 32.9 MiB/333.2 MiB] 9% Done
/ [6/449 files][ 32.9 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JkLEdEQPQM.data [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 32.9 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_padded.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 32.9 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3gd165lv2A.data [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 32.9 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 32.9 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: / [6/449 files][ 32.9 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 33.0 MiB/333.2 MiB] 9% Done
/ [7/449 files][ 33.0 MiB/333.2 MiB] 9% Done
/ [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndjson_colormap.png [Content-Type=image/png]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uPQldvsS7h.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ondemand.covreport [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_print_json_colormap.png [Content-Type=image/png]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
- [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
- [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [8/449 files][ 33.0 MiB/333.2 MiB] 9% Done
- [9/449 files][ 33.0 MiB/333.2 MiB] 9% Done
- [10/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 33.0 MiB/333.2 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_raw_tape_colormap.png [Content-Type=image/png]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_colormap.png [Content-Type=image/png]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_implementations.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/449 files][ 34.0 MiB/333.2 MiB] 10% Done
- [11/449 files][ 34.4 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 34.6 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3gd165lv2A.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 35.2 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [11/449 files][ 35.4 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_atpointer_colormap.png [Content-Type=image/png]...
Step #8: - [11/449 files][ 36.4 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [11/449 files][ 36.4 MiB/333.2 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ondemand_colormap.png [Content-Type=image/png]...
Step #8: - [11/449 files][ 37.4 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minify.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 37.8 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_print_json.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 38.3 MiB/333.2 MiB] 11% Done
- [11/449 files][ 38.3 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 38.6 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QmBYhvRUru.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 38.6 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 39.4 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 39.7 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [11/449 files][ 39.7 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: - [11/449 files][ 39.9 MiB/333.2 MiB] 11% Done
- [11/449 files][ 39.9 MiB/333.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ikrK2FqLUa.data [Content-Type=application/octet-stream]...
Step #8: - [11/449 files][ 40.2 MiB/333.2 MiB] 12% Done
- [11/449 files][ 40.2 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minify_colormap.png [Content-Type=image/png]...
Step #8: - [11/449 files][ 40.4 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: - [12/449 files][ 40.4 MiB/333.2 MiB] 12% Done
- [12/449 files][ 40.4 MiB/333.2 MiB] 12% Done
- [13/449 files][ 40.4 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6hudmWnrXY.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U8I3OXsd1B.data [Content-Type=application/octet-stream]...
Step #8: - [13/449 files][ 40.4 MiB/333.2 MiB] 12% Done
- [13/449 files][ 40.4 MiB/333.2 MiB] 12% Done
- [14/449 files][ 40.4 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [14/449 files][ 40.4 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 40.7 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 40.7 MiB/333.2 MiB] 12% Done
- [14/449 files][ 41.2 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 42.5 MiB/333.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3gd165lv2A.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 44.5 MiB/333.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 44.8 MiB/333.2 MiB] 13% Done
- [14/449 files][ 45.1 MiB/333.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 46.1 MiB/333.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 46.9 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 47.7 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 47.9 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6hudmWnrXY.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 48.4 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/449 files][ 48.7 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/449 files][ 48.7 MiB/333.2 MiB] 14% Done
- [15/449 files][ 49.0 MiB/333.2 MiB] 14% Done
- [16/449 files][ 49.5 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/449 files][ 49.5 MiB/333.2 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6hudmWnrXY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/449 files][ 49.7 MiB/333.2 MiB] 14% Done
- [17/449 files][ 50.0 MiB/333.2 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/449 files][ 50.5 MiB/333.2 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: - [17/449 files][ 51.6 MiB/333.2 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [17/449 files][ 52.1 MiB/333.2 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser_colormap.png [Content-Type=image/png]...
Step #8: - [17/449 files][ 53.4 MiB/333.2 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/449 files][ 55.4 MiB/333.2 MiB] 16% Done
- [17/449 files][ 55.7 MiB/333.2 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zau2JLU8aS.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/449 files][ 56.7 MiB/333.2 MiB] 17% Done
- [18/449 files][ 59.8 MiB/333.2 MiB] 17% Done
- [19/449 files][ 59.8 MiB/333.2 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/449 files][ 59.8 MiB/333.2 MiB] 17% Done
- [21/449 files][ 60.1 MiB/333.2 MiB] 18% Done
- [22/449 files][ 60.1 MiB/333.2 MiB] 18% Done
- [23/449 files][ 60.1 MiB/333.2 MiB] 18% Done
- [23/449 files][ 60.3 MiB/333.2 MiB] 18% Done
- [24/449 files][ 60.3 MiB/333.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zo8zg3djDu.data [Content-Type=application/octet-stream]...
Step #8: - [24/449 files][ 61.1 MiB/333.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_atpointer.covreport [Content-Type=application/octet-stream]...
Step #8: - [25/449 files][ 61.4 MiB/333.2 MiB] 18% Done
- [25/449 files][ 61.6 MiB/333.2 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minifyimpl_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [25/449 files][ 64.8 MiB/333.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [25/449 files][ 64.8 MiB/333.2 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zo8zg3djDu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_implementations_colormap.png [Content-Type=image/png]...
Step #8: - [25/449 files][ 65.5 MiB/333.2 MiB] 19% Done
- [25/449 files][ 67.3 MiB/333.2 MiB] 20% Done
- [25/449 files][ 67.8 MiB/333.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_utf8_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [25/449 files][ 68.9 MiB/333.2 MiB] 20% Done
- [25/449 files][ 69.4 MiB/333.2 MiB] 20% Done
- [25/449 files][ 69.4 MiB/333.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1YjNNnDqr.data [Content-Type=application/octet-stream]...
Step #8: - [25/449 files][ 70.3 MiB/333.2 MiB] 21% Done
- [25/449 files][ 70.8 MiB/333.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/449 files][ 71.0 MiB/333.2 MiB] 21% Done
- [27/449 files][ 71.0 MiB/333.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U8I3OXsd1B.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [28/449 files][ 71.0 MiB/333.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [29/449 files][ 71.0 MiB/333.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [30/449 files][ 71.3 MiB/333.2 MiB] 21% Done
- [31/449 files][ 71.3 MiB/333.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uPQldvsS7h.data [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 71.6 MiB/333.2 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iYwiMSYr0c.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [32/449 files][ 73.9 MiB/333.2 MiB] 22% Done
- [32/449 files][ 73.9 MiB/333.2 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/numberparsing_tables.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 76.0 MiB/333.2 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [32/449 files][ 77.8 MiB/333.2 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TV1mIvPb8p.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_padded_colormap.png [Content-Type=image/png]...
Step #8: - [32/449 files][ 78.6 MiB/333.2 MiB] 23% Done
- [32/449 files][ 78.6 MiB/333.2 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QmBYhvRUru.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 79.1 MiB/333.2 MiB] 23% Done
- [32/449 files][ 79.6 MiB/333.2 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_element_colormap.png [Content-Type=image/png]...
Step #8: - [32/449 files][ 79.8 MiB/333.2 MiB] 23% Done
- [32/449 files][ 79.8 MiB/333.2 MiB] 23% Done
- [32/449 files][ 80.1 MiB/333.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zau2JLU8aS.data [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 80.6 MiB/333.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 80.6 MiB/333.2 MiB] 24% Done
- [32/449 files][ 81.9 MiB/333.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ikrK2FqLUa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TV1mIvPb8p.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 82.9 MiB/333.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 82.9 MiB/333.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uPQldvsS7h.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 84.2 MiB/333.2 MiB] 25% Done
- [33/449 files][ 84.5 MiB/333.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [33/449 files][ 87.0 MiB/333.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIdRlPkbzN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iYwiMSYr0c.data [Content-Type=application/octet-stream]...
Step #8: - [34/449 files][ 87.5 MiB/333.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/base.h [Content-Type=text/x-chdr]...
Step #8: - [35/449 files][ 88.6 MiB/333.2 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zau2JLU8aS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JkLEdEQPQM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xIdRlPkbzN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1YjNNnDqr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/error.h [Content-Type=text/x-chdr]...
Step #8: - [35/449 files][ 90.9 MiB/333.2 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string_view-inl.h [Content-Type=text/x-chdr]...
Step #8: - [35/449 files][ 90.9 MiB/333.2 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string_view.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/error-inl.h [Content-Type=text/x-chdr]...
Step #8: - [35/449 files][ 91.9 MiB/333.2 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string-inl.h [Content-Type=text/x-chdr]...
Step #8: - [36/449 files][ 92.4 MiB/333.2 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/bitmask.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/simd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: - [36/449 files][ 93.6 MiB/333.2 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/bitmask.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/simd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: - [36/449 files][ 96.4 MiB/333.2 MiB] 28% Done
- [36/449 files][101.7 MiB/333.2 MiB] 30% Done
- [36/449 files][101.7 MiB/333.2 MiB] 30% Done
- [36/449 files][104.8 MiB/333.2 MiB] 31% Done
- [36/449 files][105.4 MiB/333.2 MiB] 31% Done
- [36/449 files][106.1 MiB/333.2 MiB] 31% Done
- [36/449 files][106.6 MiB/333.2 MiB] 32% Done
- [36/449 files][107.7 MiB/333.2 MiB] 32% Done
- [36/449 files][110.5 MiB/333.2 MiB] 33% Done
- [36/449 files][110.5 MiB/333.2 MiB] 33% Done
- [37/449 files][111.0 MiB/333.2 MiB] 33% Done
- [38/449 files][111.0 MiB/333.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/tape_ref.h [Content-Type=text/x-chdr]...
Step #8: - [38/449 files][112.6 MiB/333.2 MiB] 33% Done
- [38/449 files][112.7 MiB/333.2 MiB] 33% Done
- [39/449 files][114.0 MiB/333.2 MiB] 34% Done
- [39/449 files][114.0 MiB/333.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/atomic_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [39/449 files][115.3 MiB/333.2 MiB] 34% Done
- [39/449 files][115.5 MiB/333.2 MiB] 34% Done
- [39/449 files][115.8 MiB/333.2 MiB] 34% Done
- [39/449 files][116.3 MiB/333.2 MiB] 34% Done
- [39/449 files][116.6 MiB/333.2 MiB] 34% Done
- [39/449 files][117.1 MiB/333.2 MiB] 35% Done
- [39/449 files][117.3 MiB/333.2 MiB] 35% Done
- [39/449 files][117.6 MiB/333.2 MiB] 35% Done
- [39/449 files][118.4 MiB/333.2 MiB] 35% Done
- [39/449 files][118.6 MiB/333.2 MiB] 35% Done
- [39/449 files][119.4 MiB/333.2 MiB] 35% Done
- [40/449 files][119.9 MiB/333.2 MiB] 35% Done
- [40/449 files][120.4 MiB/333.2 MiB] 36% Done
- [40/449 files][120.7 MiB/333.2 MiB] 36% Done
- [40/449 files][122.0 MiB/333.2 MiB] 36% Done
- [40/449 files][122.5 MiB/333.2 MiB] 36% Done
- [40/449 files][123.5 MiB/333.2 MiB] 37% Done
- [41/449 files][124.6 MiB/333.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/tape_ref-inl.h [Content-Type=text/x-chdr]...
Step #8: - [42/449 files][124.8 MiB/333.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/jsonformatutils.h [Content-Type=text/x-chdr]...
Step #8: - [43/449 files][124.8 MiB/333.2 MiB] 37% Done
- [44/449 files][125.1 MiB/333.2 MiB] 37% Done
- [44/449 files][125.6 MiB/333.2 MiB] 37% Done
- [45/449 files][125.6 MiB/333.2 MiB] 37% Done
- [46/449 files][126.4 MiB/333.2 MiB] 37% Done
- [47/449 files][126.6 MiB/333.2 MiB] 38% Done
- [47/449 files][126.6 MiB/333.2 MiB] 38% Done
- [47/449 files][127.3 MiB/333.2 MiB] 38% Done
- [47/449 files][127.9 MiB/333.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: - [47/449 files][128.7 MiB/333.2 MiB] 38% Done
- [47/449 files][129.4 MiB/333.2 MiB] 38% Done
\
\ [48/449 files][134.1 MiB/333.2 MiB] 40% Done
\ [49/449 files][134.1 MiB/333.2 MiB] 40% Done
\ [50/449 files][136.2 MiB/333.2 MiB] 40% Done
\ [51/449 files][137.0 MiB/333.2 MiB] 41% Done
\ [52/449 files][138.1 MiB/333.2 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [53/449 files][144.6 MiB/333.2 MiB] 43% Done
\ [53/449 files][145.2 MiB/333.2 MiB] 43% Done
\ [54/449 files][145.2 MiB/333.2 MiB] 43% Done
\ [54/449 files][146.4 MiB/333.2 MiB] 43% Done
\ [55/449 files][147.5 MiB/333.2 MiB] 44% Done
\ [56/449 files][147.5 MiB/333.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/jsoncharutils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/atomparsing.h [Content-Type=text/x-chdr]...
Step #8: \ [57/449 files][150.6 MiB/333.2 MiB] 45% Done
\ [58/449 files][152.6 MiB/333.2 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/numberparsing.h [Content-Type=text/x-chdr]...
Step #8: \ [58/449 files][153.1 MiB/333.2 MiB] 45% Done
\ [58/449 files][153.4 MiB/333.2 MiB] 46% Done
\ [59/449 files][153.9 MiB/333.2 MiB] 46% Done
\ [59/449 files][154.4 MiB/333.2 MiB] 46% Done
\ [59/449 files][154.8 MiB/333.2 MiB] 46% Done
\ [60/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [61/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [62/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [63/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [64/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [64/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [65/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [65/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [65/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [66/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [66/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [67/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [68/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [69/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [70/449 files][157.0 MiB/333.2 MiB] 47% Done
\ [71/449 files][157.0 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [71/449 files][157.0 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/parser.h [Content-Type=text/x-chdr]...
Step #8: \ [71/449 files][157.2 MiB/333.2 MiB] 47% Done
\ [72/449 files][157.2 MiB/333.2 MiB] 47% Done
\ [73/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/token_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [73/449 files][157.2 MiB/333.2 MiB] 47% Done
\ [74/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/object.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/logger-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.2 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.4 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/base.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.4 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h [Content-Type=text/x-chdr]...
Step #8: \ [74/449 files][157.4 MiB/333.2 MiB] 47% Done
\ [75/449 files][158.3 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/document-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/parser-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/object-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/document.h [Content-Type=text/x-chdr]...
Step #8: \ [75/449 files][158.7 MiB/333.2 MiB] 47% Done
\ [75/449 files][158.7 MiB/333.2 MiB] 47% Done
\ [75/449 files][158.7 MiB/333.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [75/449 files][159.2 MiB/333.2 MiB] 47% Done
\ [75/449 files][159.5 MiB/333.2 MiB] 47% Done
\ [76/449 files][160.9 MiB/333.2 MiB] 48% Done
\ [77/449 files][160.9 MiB/333.2 MiB] 48% Done
\ [77/449 files][161.1 MiB/333.2 MiB] 48% Done
\ [78/449 files][161.1 MiB/333.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/document_stream.h [Content-Type=text/x-chdr]...
Step #8: \ [79/449 files][162.2 MiB/333.2 MiB] 48% Done
\ [79/449 files][162.7 MiB/333.2 MiB] 48% Done
\ [79/449 files][163.7 MiB/333.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/json_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [79/449 files][164.4 MiB/333.2 MiB] 49% Done
\ [79/449 files][164.4 MiB/333.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array.h [Content-Type=text/x-chdr]...
Step #8: \ [79/449 files][165.7 MiB/333.2 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/object_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/field.h [Content-Type=text/x-chdr]...
Step #8: \ [79/449 files][167.2 MiB/333.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [79/449 files][167.2 MiB/333.2 MiB] 50% Done
\ [79/449 files][167.6 MiB/333.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/json_type.h [Content-Type=text/x-chdr]...
Step #8: \ [80/449 files][168.1 MiB/333.2 MiB] 50% Done
\ [81/449 files][168.1 MiB/333.2 MiB] 50% Done
\ [82/449 files][168.1 MiB/333.2 MiB] 50% Done
\ [83/449 files][168.1 MiB/333.2 MiB] 50% Done
\ [84/449 files][168.1 MiB/333.2 MiB] 50% Done
\ [85/449 files][168.3 MiB/333.2 MiB] 50% Done
\ [86/449 files][168.3 MiB/333.2 MiB] 50% Done
\ [86/449 files][168.7 MiB/333.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [86/449 files][169.2 MiB/333.2 MiB] 50% Done
\ [86/449 files][169.2 MiB/333.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [87/449 files][170.3 MiB/333.2 MiB] 51% Done
\ [87/449 files][173.0 MiB/333.2 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/bitmask.h [Content-Type=text/x-chdr]...
Step #8: \ [87/449 files][173.6 MiB/333.2 MiB] 52% Done
\ [88/449 files][174.4 MiB/333.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [89/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [90/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [91/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [92/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [93/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [94/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [95/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [96/449 files][174.8 MiB/333.2 MiB] 52% Done
\ [97/449 files][175.0 MiB/333.2 MiB] 52% Done
\ [98/449 files][175.3 MiB/333.2 MiB] 52% Done
\ [99/449 files][175.5 MiB/333.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/simd.h [Content-Type=text/x-chdr]...
Step #8: \ [99/449 files][176.6 MiB/333.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [100/449 files][177.5 MiB/333.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/array-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [101/449 files][178.3 MiB/333.2 MiB] 53% Done
\ [102/449 files][178.6 MiB/333.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document_stream-inl.h [Content-Type=text/x-chdr]...
Step #8: \ [103/449 files][179.6 MiB/333.2 MiB] 53% Done
\ [103/449 files][179.6 MiB/333.2 MiB] 53% Done
\ [104/449 files][180.1 MiB/333.2 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/base.h [Content-Type=text/x-chdr]...
Step #8: \ [104/449 files][181.4 MiB/333.2 MiB] 54% Done
\ [105/449 files][183.0 MiB/333.2 MiB] 54% Done
\ [106/449 files][183.0 MiB/333.2 MiB] 54% Done
\ [107/449 files][183.8 MiB/333.2 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/object.h [Content-Type=text/x-chdr]...
Step #8: \ [108/449 files][184.3 MiB/333.2 MiB] 55% Done
\ [109/449 files][184.3 MiB/333.2 MiB] 55% Done
\ [110/449 files][184.8 MiB/333.2 MiB] 55% Done
\ [111/449 files][184.8 MiB/333.2 MiB] 55% Done
\ [111/449 files][186.6 MiB/333.2 MiB] 55% Done
\ [111/449 files][186.8 MiB/333.2 MiB] 56% Done
\ [111/449 files][187.1 MiB/333.2 MiB] 56% Done
\ [112/449 files][187.1 MiB/333.2 MiB] 56% Done
\ [112/449 files][187.6 MiB/333.2 MiB] 56% Done
\ [112/449 files][187.9 MiB/333.2 MiB] 56% Done
\ [113/449 files][188.9 MiB/333.2 MiB] 56% Done
\ [114/449 files][188.9 MiB/333.2 MiB] 56% Done
\ [115/449 files][188.9 MiB/333.2 MiB] 56% Done
\ [116/449 files][189.2 MiB/333.2 MiB] 56% Done
\ [116/449 files][189.2 MiB/333.2 MiB] 56% Done
\ [117/449 files][189.4 MiB/333.2 MiB] 56% Done
\ [118/449 files][189.9 MiB/333.2 MiB] 57% Done
\ [119/449 files][189.9 MiB/333.2 MiB] 57% Done
\ [120/449 files][190.2 MiB/333.2 MiB] 57% Done
\ [120/449 files][190.5 MiB/333.2 MiB] 57% Done
\ [121/449 files][192.5 MiB/333.2 MiB] 57% Done
\ [122/449 files][192.5 MiB/333.2 MiB] 57% Done
\ [123/449 files][192.5 MiB/333.2 MiB] 57% Done
\ [124/449 files][192.8 MiB/333.2 MiB] 57% Done
\ [125/449 files][192.8 MiB/333.2 MiB] 57% Done
\ [126/449 files][193.0 MiB/333.2 MiB] 57% Done
\ [126/449 files][193.6 MiB/333.2 MiB] 58% Done
\ [127/449 files][194.8 MiB/333.2 MiB] 58% Done
\ [128/449 files][196.6 MiB/333.2 MiB] 59% Done
\ [129/449 files][197.7 MiB/333.2 MiB] 59% Done
\ [129/449 files][198.7 MiB/333.2 MiB] 59% Done
\ [130/449 files][199.0 MiB/333.2 MiB] 59% Done
\ [131/449 files][200.3 MiB/333.2 MiB] 60% Done
\ [132/449 files][200.3 MiB/333.2 MiB] 60% Done
\ [133/449 files][200.4 MiB/333.2 MiB] 60% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/element-inl.h [Content-Type=text/x-chdr]...
Step #8: | [134/449 files][203.6 MiB/333.2 MiB] 61% Done
| [135/449 files][203.6 MiB/333.2 MiB] 61% Done
| [136/449 files][205.4 MiB/333.2 MiB] 61% Done
| [137/449 files][207.4 MiB/333.2 MiB] 62% Done
| [138/449 files][208.2 MiB/333.2 MiB] 62% Done
| [139/449 files][208.2 MiB/333.2 MiB] 62% Done
| [139/449 files][209.0 MiB/333.2 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/element.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document-inl.h [Content-Type=text/x-chdr]...
Step #8: | [140/449 files][211.3 MiB/333.2 MiB] 63% Done
| [141/449 files][211.3 MiB/333.2 MiB] 63% Done
| [141/449 files][211.6 MiB/333.2 MiB] 63% Done
| [142/449 files][211.9 MiB/333.2 MiB] 63% Done
| [143/449 files][212.1 MiB/333.2 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document.h [Content-Type=text/x-chdr]...
Step #8: | [143/449 files][212.9 MiB/333.2 MiB] 63% Done
| [144/449 files][213.4 MiB/333.2 MiB] 64% Done
| [144/449 files][215.0 MiB/333.2 MiB] 64% Done
| [145/449 files][215.0 MiB/333.2 MiB] 64% Done
| [146/449 files][216.0 MiB/333.2 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/parser-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document_stream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/object-inl.h [Content-Type=text/x-chdr]...
Step #8: | [147/449 files][221.2 MiB/333.2 MiB] 66% Done
| [147/449 files][221.2 MiB/333.2 MiB] 66% Done
| [148/449 files][221.2 MiB/333.2 MiB] 66% Done
| [149/449 files][221.2 MiB/333.2 MiB] 66% Done
| [150/449 files][221.2 MiB/333.2 MiB] 66% Done
| [151/449 files][221.2 MiB/333.2 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/serialization.h [Content-Type=text/x-chdr]...
Step #8: | [151/449 files][222.4 MiB/333.2 MiB] 66% Done
| [151/449 files][222.9 MiB/333.2 MiB] 66% Done
| [152/449 files][223.4 MiB/333.2 MiB] 67% Done
| [152/449 files][224.5 MiB/333.2 MiB] 67% Done
| [153/449 files][224.7 MiB/333.2 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/array.h [Content-Type=text/x-chdr]...
Step #8: | [154/449 files][224.7 MiB/333.2 MiB] 67% Done
| [155/449 files][225.8 MiB/333.2 MiB] 67% Done
| [156/449 files][227.1 MiB/333.2 MiB] 68% Done
| [157/449 files][227.1 MiB/333.2 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/haswell.cpp [Content-Type=text/x-c++src]...
Step #8: | [157/449 files][229.4 MiB/333.2 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/serialization-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: | [157/449 files][234.4 MiB/333.2 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/fallback.cpp [Content-Type=text/x-c++src]...
Step #8: | [158/449 files][237.0 MiB/333.2 MiB] 71% Done
| [158/449 files][238.0 MiB/333.2 MiB] 71% Done
| [159/449 files][238.5 MiB/333.2 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/simdprune_tables.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/from_chars.cpp [Content-Type=text/x-c++src]...
Step #8: | [159/449 files][240.3 MiB/333.2 MiB] 72% Done
| [159/449 files][241.4 MiB/333.2 MiB] 72% Done
| [160/449 files][242.2 MiB/333.2 MiB] 72% Done
| [161/449 files][242.2 MiB/333.2 MiB] 72% Done
| [162/449 files][242.4 MiB/333.2 MiB] 72% Done
| [163/449 files][242.4 MiB/333.2 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/to_chars.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/icelake.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/simdjson.cpp [Content-Type=text/x-c++src]...
Step #8: | [164/449 files][248.5 MiB/333.2 MiB] 74% Done
| [164/449 files][248.5 MiB/333.2 MiB] 74% Done
| [164/449 files][248.8 MiB/333.2 MiB] 74% Done
| [165/449 files][249.3 MiB/333.2 MiB] 74% Done
| [166/449 files][249.3 MiB/333.2 MiB] 74% Done
| [167/449 files][250.3 MiB/333.2 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/westmere.cpp [Content-Type=text/x-c++src]...
Step #8: | [168/449 files][251.1 MiB/333.2 MiB] 75% Done
| [168/449 files][253.2 MiB/333.2 MiB] 75% Done
| [169/449 files][254.2 MiB/333.2 MiB] 76% Done
| [169/449 files][255.3 MiB/333.2 MiB] 76% Done
| [169/449 files][255.6 MiB/333.2 MiB] 76% Done
| [170/449 files][256.1 MiB/333.2 MiB] 76% Done
| [171/449 files][259.0 MiB/333.2 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/isadetection.h [Content-Type=text/x-chdr]...
Step #8: | [171/449 files][261.0 MiB/333.2 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/jsoncharutils_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [172/449 files][262.0 MiB/333.2 MiB] 78% Done
| [173/449 files][262.8 MiB/333.2 MiB] 78% Done
| [174/449 files][265.9 MiB/333.2 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/error_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [175/449 files][266.6 MiB/333.2 MiB] 80% Done
| [176/449 files][266.6 MiB/333.2 MiB] 80% Done
| [177/449 files][266.6 MiB/333.2 MiB] 80% Done
| [178/449 files][266.6 MiB/333.2 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/numberparsing_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [179/449 files][267.2 MiB/333.2 MiB] 80% Done
| [180/449 files][267.7 MiB/333.2 MiB] 80% Done
| [181/449 files][268.7 MiB/333.2 MiB] 80% Done
| [181/449 files][269.0 MiB/333.2 MiB] 80% Done
| [182/449 files][270.6 MiB/333.2 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_scanner.h [Content-Type=text/x-chdr]...
Step #8: | [183/449 files][270.6 MiB/333.2 MiB] 81% Done
| [183/449 files][271.6 MiB/333.2 MiB] 81% Done
| [184/449 files][271.8 MiB/333.2 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_structural_indexer.h [Content-Type=text/x-chdr]...
Step #8: | [185/449 files][275.0 MiB/333.2 MiB] 82% Done
| [186/449 files][275.0 MiB/333.2 MiB] 82% Done
| [187/449 files][275.2 MiB/333.2 MiB] 82% Done
| [188/449 files][275.2 MiB/333.2 MiB] 82% Done
| [189/449 files][276.3 MiB/333.2 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/buf_block_reader.h [Content-Type=text/x-chdr]...
Step #8: | [189/449 files][277.1 MiB/333.2 MiB] 83% Done
| [190/449 files][277.3 MiB/333.2 MiB] 83% Done
| [191/449 files][278.1 MiB/333.2 MiB] 83% Done
| [191/449 files][278.1 MiB/333.2 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/find_next_document_index.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_string_scanner.h [Content-Type=text/x-chdr]...
Step #8: | [192/449 files][279.4 MiB/333.2 MiB] 83% Done
| [193/449 files][279.7 MiB/333.2 MiB] 83% Done
| [194/449 files][279.7 MiB/333.2 MiB] 83% Done
| [195/449 files][279.7 MiB/333.2 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h [Content-Type=text/x-chdr]...
Step #8: | [196/449 files][281.0 MiB/333.2 MiB] 84% Done
| [196/449 files][282.0 MiB/333.2 MiB] 84% Done
| [197/449 files][283.6 MiB/333.2 MiB] 85% Done
| [197/449 files][283.8 MiB/333.2 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/utf8_validator.h [Content-Type=text/x-chdr]...
Step #8: | [198/449 files][284.9 MiB/333.2 MiB] 85% Done
| [198/449 files][285.8 MiB/333.2 MiB] 85% Done
| [199/449 files][285.8 MiB/333.2 MiB] 85% Done
| [200/449 files][285.8 MiB/333.2 MiB] 85% Done
| [200/449 files][285.8 MiB/333.2 MiB] 85% Done
| [201/449 files][286.1 MiB/333.2 MiB] 85% Done
| [201/449 files][286.1 MiB/333.2 MiB] 85% Done
| [202/449 files][286.1 MiB/333.2 MiB] 85% Done
| [203/449 files][286.1 MiB/333.2 MiB] 85% Done
| [204/449 files][286.4 MiB/333.2 MiB] 85% Done
| [204/449 files][286.9 MiB/333.2 MiB] 86% Done
| [205/449 files][287.1 MiB/333.2 MiB] 86% Done
| [205/449 files][287.9 MiB/333.2 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_minifier.h [Content-Type=text/x-chdr]...
Step #8: | [206/449 files][287.9 MiB/333.2 MiB] 86% Done
| [207/449 files][287.9 MiB/333.2 MiB] 86% Done
| [208/449 files][288.2 MiB/333.2 MiB] 86% Done
| [209/449 files][288.2 MiB/333.2 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/tape_builder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_escape_scanner.h [Content-Type=text/x-chdr]...
Step #8: | [210/449 files][289.5 MiB/333.2 MiB] 86% Done
| [211/449 files][289.5 MiB/333.2 MiB] 86% Done
| [212/449 files][289.7 MiB/333.2 MiB] 86% Done
| [213/449 files][290.5 MiB/333.2 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/stringparsing.h [Content-Type=text/x-chdr]...
Step #8: | [213/449 files][291.3 MiB/333.2 MiB] 87% Done
| [213/449 files][291.6 MiB/333.2 MiB] 87% Done
| [214/449 files][291.8 MiB/333.2 MiB] 87% Done
/
/ [215/449 files][291.8 MiB/333.2 MiB] 87% Done
/ [216/449 files][292.1 MiB/333.2 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/tape_writer.h [Content-Type=text/x-chdr]...
Step #8: / [217/449 files][292.1 MiB/333.2 MiB] 87% Done
/ [217/449 files][292.4 MiB/333.2 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/json_character_block.h [Content-Type=text/x-chdr]...
Step #8: / [217/449 files][293.2 MiB/333.2 MiB] 88% Done
/ [218/449 files][293.5 MiB/333.2 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_implementations.cpp [Content-Type=text/x-c++src]...
Step #8: / [218/449 files][294.3 MiB/333.2 MiB] 88% Done
/ [219/449 files][295.4 MiB/333.2 MiB] 88% Done
/ [219/449 files][295.4 MiB/333.2 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_minify.cpp [Content-Type=text/x-c++src]...
Step #8: / [219/449 files][296.2 MiB/333.2 MiB] 88% Done
/ [220/449 files][296.2 MiB/333.2 MiB] 88% Done
/ [221/449 files][296.4 MiB/333.2 MiB] 88% Done
/ [221/449 files][296.4 MiB/333.2 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_ondemand.cpp [Content-Type=text/x-c++src]...
Step #8: / [222/449 files][297.0 MiB/333.2 MiB] 89% Done
/ [223/449 files][297.0 MiB/333.2 MiB] 89% Done
/ [223/449 files][297.0 MiB/333.2 MiB] 89% Done
/ [224/449 files][297.0 MiB/333.2 MiB] 89% Done
/ [225/449 files][297.0 MiB/333.2 MiB] 89% Done
/ [226/449 files][297.0 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/json_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [226/449 files][297.0 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/NullBuffer.h [Content-Type=text/x-chdr]...
Step #8: / [226/449 files][297.0 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_parser.cpp [Content-Type=text/x-c++src]...
Step #8: / [226/449 files][297.1 MiB/333.2 MiB] 89% Done
/ [227/449 files][297.1 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_padded.cpp [Content-Type=text/x-c++src]...
Step #8: / [227/449 files][297.1 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_ndjson.cpp [Content-Type=text/x-c++src]...
Step #8: / [227/449 files][297.8 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_print_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [227/449 files][298.1 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/FuzzUtils.h [Content-Type=text/x-chdr]...
Step #8: / [227/449 files][298.6 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_dump_raw_tape.cpp [Content-Type=text/x-c++src]...
Step #8: / [227/449 files][299.6 MiB/333.2 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/supported_implementations.h [Content-Type=text/x-chdr]...
Step #8: / [228/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [229/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [230/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [231/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [232/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [233/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [233/449 files][299.9 MiB/333.2 MiB] 90% Done
/ [234/449 files][300.9 MiB/333.2 MiB] 90% Done
/ [235/449 files][301.5 MiB/333.2 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_dump.cpp [Content-Type=text/x-c++src]...
Step #8: / [235/449 files][304.0 MiB/333.2 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_element.cpp [Content-Type=text/x-c++src]...
Step #8: / [236/449 files][305.7 MiB/333.2 MiB] 91% Done
/ [237/449 files][305.7 MiB/333.2 MiB] 91% Done
/ [238/449 files][305.7 MiB/333.2 MiB] 91% Done
/ [239/449 files][305.7 MiB/333.2 MiB] 91% Done
/ [239/449 files][305.7 MiB/333.2 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_atpointer.cpp [Content-Type=text/x-c++src]...
Step #8: / [240/449 files][309.8 MiB/333.2 MiB] 92% Done
/ [240/449 files][309.8 MiB/333.2 MiB] 92% Done
/ [241/449 files][309.8 MiB/333.2 MiB] 92% Done
/ [242/449 files][310.1 MiB/333.2 MiB] 93% Done
/ [242/449 files][312.2 MiB/333.2 MiB] 93% Done
/ [243/449 files][315.1 MiB/333.2 MiB] 94% Done
/ [244/449 files][317.4 MiB/333.2 MiB] 95% Done
/ [245/449 files][317.4 MiB/333.2 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: / [245/449 files][318.4 MiB/333.2 MiB] 95% Done
/ [246/449 files][319.3 MiB/333.2 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [246/449 files][319.6 MiB/333.2 MiB] 95% Done
/ [247/449 files][320.9 MiB/333.2 MiB] 96% Done
/ [248/449 files][320.9 MiB/333.2 MiB] 96% Done
/ [249/449 files][320.9 MiB/333.2 MiB] 96% Done
/ [250/449 files][321.2 MiB/333.2 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_minifyimpl.cpp [Content-Type=text/x-c++src]...
Step #8: / [250/449 files][321.7 MiB/333.2 MiB] 96% Done
/ [251/449 files][322.2 MiB/333.2 MiB] 96% Done
/ [252/449 files][322.2 MiB/333.2 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [253/449 files][322.4 MiB/333.2 MiB] 96% Done
/ [253/449 files][322.7 MiB/333.2 MiB] 96% Done
/ [254/449 files][323.0 MiB/333.2 MiB] 96% Done
/ [255/449 files][323.0 MiB/333.2 MiB] 96% Done
/ [256/449 files][323.2 MiB/333.2 MiB] 97% Done
/ [257/449 files][323.2 MiB/333.2 MiB] 97% Done
/ [258/449 files][323.2 MiB/333.2 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/449 files][324.8 MiB/333.2 MiB] 97% Done
/ [259/449 files][324.8 MiB/333.2 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/449 files][325.5 MiB/333.2 MiB] 97% Done
/ [260/449 files][326.1 MiB/333.2 MiB] 97% Done
/ [261/449 files][326.1 MiB/333.2 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/449 files][326.3 MiB/333.2 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/449 files][327.4 MiB/333.2 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/449 files][327.4 MiB/333.2 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/449 files][327.6 MiB/333.2 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [261/449 files][327.9 MiB/333.2 MiB] 98% Done
/ [262/449 files][328.6 MiB/333.2 MiB] 98% Done
/ [263/449 files][328.6 MiB/333.2 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/449 files][328.6 MiB/333.2 MiB] 98% Done
/ [265/449 files][328.9 MiB/333.2 MiB] 98% Done
/ [265/449 files][328.9 MiB/333.2 MiB] 98% Done
/ [266/449 files][329.4 MiB/333.2 MiB] 98% Done
/ [267/449 files][329.7 MiB/333.2 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [267/449 files][330.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [267/449 files][330.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [267/449 files][330.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [267/449 files][330.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [267/449 files][330.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [267/449 files][330.1 MiB/333.2 MiB] 99% Done
/ [268/449 files][330.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [268/449 files][330.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [269/449 files][330.1 MiB/333.2 MiB] 99% Done
/ [269/449 files][330.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [269/449 files][330.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [269/449 files][330.2 MiB/333.2 MiB] 99% Done
/ [270/449 files][330.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.2 MiB/333.2 MiB] 99% Done
/ [271/449 files][330.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [272/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [273/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [274/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [275/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [276/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [276/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [277/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [277/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [278/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [279/449 files][330.3 MiB/333.2 MiB] 99% Done
/ [280/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/449 files][330.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [281/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: / [281/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: / [281/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]...
Step #8: / [281/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: / [281/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [282/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: / [283/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [283/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [284/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: / [285/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [286/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [286/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [287/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [288/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [289/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: / [289/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [290/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [291/449 files][330.4 MiB/333.2 MiB] 99% Done
/ [292/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: / [292/449 files][330.4 MiB/333.2 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: - [292/449 files][330.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: - [292/449 files][330.5 MiB/333.2 MiB] 99% Done
- [292/449 files][330.5 MiB/333.2 MiB] 99% Done
- [293/449 files][330.6 MiB/333.2 MiB] 99% Done
- [294/449 files][330.6 MiB/333.2 MiB] 99% Done
- [295/449 files][330.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
- [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
- [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
- [295/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: - [295/449 files][330.8 MiB/333.2 MiB] 99% Done
- [296/449 files][330.8 MiB/333.2 MiB] 99% Done
- [297/449 files][330.8 MiB/333.2 MiB] 99% Done
- [298/449 files][330.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: - [298/449 files][330.8 MiB/333.2 MiB] 99% Done
- [299/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [299/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: - [299/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: - [299/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: - [299/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [299/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: - [300/449 files][330.9 MiB/333.2 MiB] 99% Done
- [301/449 files][330.9 MiB/333.2 MiB] 99% Done
- [301/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: - [301/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: - [301/449 files][330.9 MiB/333.2 MiB] 99% Done
- [301/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [301/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: - [301/449 files][330.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: - [301/449 files][330.9 MiB/333.2 MiB] 99% Done
- [302/449 files][331.0 MiB/333.2 MiB] 99% Done
- [303/449 files][331.0 MiB/333.2 MiB] 99% Done
- [304/449 files][331.0 MiB/333.2 MiB] 99% Done
- [305/449 files][331.0 MiB/333.2 MiB] 99% Done
- [306/449 files][331.0 MiB/333.2 MiB] 99% Done
- [307/449 files][331.0 MiB/333.2 MiB] 99% Done
- [308/449 files][331.0 MiB/333.2 MiB] 99% Done
- [309/449 files][331.0 MiB/333.2 MiB] 99% Done
- [310/449 files][331.0 MiB/333.2 MiB] 99% Done
- [311/449 files][331.0 MiB/333.2 MiB] 99% Done
- [312/449 files][331.0 MiB/333.2 MiB] 99% Done
- [313/449 files][331.0 MiB/333.2 MiB] 99% Done
- [314/449 files][331.0 MiB/333.2 MiB] 99% Done
- [315/449 files][331.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [315/449 files][331.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: - [315/449 files][331.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: - [315/449 files][331.1 MiB/333.2 MiB] 99% Done
- [316/449 files][331.1 MiB/333.2 MiB] 99% Done
- [317/449 files][331.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: - [317/449 files][331.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: - [317/449 files][331.1 MiB/333.2 MiB] 99% Done
- [318/449 files][331.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: - [318/449 files][331.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: - [318/449 files][331.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: - [318/449 files][331.2 MiB/333.2 MiB] 99% Done
- [319/449 files][331.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: - [319/449 files][331.2 MiB/333.2 MiB] 99% Done
- [320/449 files][331.2 MiB/333.2 MiB] 99% Done
- [321/449 files][331.2 MiB/333.2 MiB] 99% Done
- [322/449 files][331.4 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [322/449 files][331.4 MiB/333.2 MiB] 99% Done
- [322/449 files][331.6 MiB/333.2 MiB] 99% Done
- [323/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [323/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [324/449 files][331.6 MiB/333.2 MiB] 99% Done
- [324/449 files][331.6 MiB/333.2 MiB] 99% Done
- [325/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: - [326/449 files][331.6 MiB/333.2 MiB] 99% Done
- [326/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [327/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: - [327/449 files][331.6 MiB/333.2 MiB] 99% Done
- [327/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/terminate.h [Content-Type=text/x-chdr]...
Step #8: - [327/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: - [327/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]...
Step #8: - [327/449 files][331.6 MiB/333.2 MiB] 99% Done
- [327/449 files][331.6 MiB/333.2 MiB] 99% Done
- [328/449 files][331.6 MiB/333.2 MiB] 99% Done
- [329/449 files][331.6 MiB/333.2 MiB] 99% Done
- [330/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [330/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: - [331/449 files][331.6 MiB/333.2 MiB] 99% Done
- [331/449 files][331.6 MiB/333.2 MiB] 99% Done
- [331/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [331/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [331/449 files][331.6 MiB/333.2 MiB] 99% Done
- [332/449 files][331.6 MiB/333.2 MiB] 99% Done
- [333/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [333/449 files][331.6 MiB/333.2 MiB] 99% Done
- [334/449 files][331.6 MiB/333.2 MiB] 99% Done
- [335/449 files][331.6 MiB/333.2 MiB] 99% Done
- [336/449 files][331.6 MiB/333.2 MiB] 99% Done
- [337/449 files][331.6 MiB/333.2 MiB] 99% Done
- [338/449 files][331.6 MiB/333.2 MiB] 99% Done
- [339/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: - [339/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [339/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: - [339/449 files][331.6 MiB/333.2 MiB] 99% Done
- [340/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: - [341/449 files][331.6 MiB/333.2 MiB] 99% Done
- [342/449 files][331.6 MiB/333.2 MiB] 99% Done
- [343/449 files][331.6 MiB/333.2 MiB] 99% Done
- [343/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: - [343/449 files][331.6 MiB/333.2 MiB] 99% Done
- [344/449 files][331.6 MiB/333.2 MiB] 99% Done
- [345/449 files][331.6 MiB/333.2 MiB] 99% Done
- [346/449 files][331.6 MiB/333.2 MiB] 99% Done
- [347/449 files][331.6 MiB/333.2 MiB] 99% Done
- [348/449 files][331.6 MiB/333.2 MiB] 99% Done
- [349/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: - [349/449 files][331.6 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: - [349/449 files][331.7 MiB/333.2 MiB] 99% Done
- [350/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: - [350/449 files][331.7 MiB/333.2 MiB] 99% Done
- [351/449 files][331.7 MiB/333.2 MiB] 99% Done
- [352/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [353/449 files][331.7 MiB/333.2 MiB] 99% Done
- [354/449 files][331.7 MiB/333.2 MiB] 99% Done
- [354/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: - [354/449 files][331.7 MiB/333.2 MiB] 99% Done
- [354/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]...
Step #8: - [354/449 files][331.7 MiB/333.2 MiB] 99% Done
- [355/449 files][331.7 MiB/333.2 MiB] 99% Done
- [356/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]...
Step #8: - [357/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: - [357/449 files][331.7 MiB/333.2 MiB] 99% Done
- [357/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]...
Step #8: - [357/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]...
Step #8: - [357/449 files][331.7 MiB/333.2 MiB] 99% Done
- [358/449 files][331.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]...
Step #8: - [359/449 files][331.7 MiB/333.2 MiB] 99% Done
- [360/449 files][331.8 MiB/333.2 MiB] 99% Done
- [360/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]...
Step #8: - [360/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]...
Step #8: - [361/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [361/449 files][331.8 MiB/333.2 MiB] 99% Done
- [361/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [361/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [361/449 files][331.8 MiB/333.2 MiB] 99% Done
- [361/449 files][331.8 MiB/333.2 MiB] 99% Done
- [362/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [363/449 files][331.8 MiB/333.2 MiB] 99% Done
- [363/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [363/449 files][331.8 MiB/333.2 MiB] 99% Done
- [363/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: - [364/449 files][331.8 MiB/333.2 MiB] 99% Done
- [365/449 files][331.8 MiB/333.2 MiB] 99% Done
- [366/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [366/449 files][331.8 MiB/333.2 MiB] 99% Done
- [366/449 files][331.8 MiB/333.2 MiB] 99% Done
- [367/449 files][331.8 MiB/333.2 MiB] 99% Done
- [367/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [367/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]...
Step #8: - [367/449 files][331.8 MiB/333.2 MiB] 99% Done
- [368/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]...
Step #8: - [368/449 files][331.8 MiB/333.2 MiB] 99% Done
- [369/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [369/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]...
Step #8: - [369/449 files][331.8 MiB/333.2 MiB] 99% Done
- [369/449 files][331.8 MiB/333.2 MiB] 99% Done
- [370/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [371/449 files][331.8 MiB/333.2 MiB] 99% Done
- [371/449 files][331.8 MiB/333.2 MiB] 99% Done
- [372/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [372/449 files][331.8 MiB/333.2 MiB] 99% Done
- [373/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [373/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [373/449 files][331.8 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [373/449 files][331.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [373/449 files][331.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [373/449 files][331.9 MiB/333.2 MiB] 99% Done
- [374/449 files][331.9 MiB/333.2 MiB] 99% Done
- [374/449 files][331.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [375/449 files][331.9 MiB/333.2 MiB] 99% Done
- [376/449 files][331.9 MiB/333.2 MiB] 99% Done
- [377/449 files][331.9 MiB/333.2 MiB] 99% Done
- [377/449 files][331.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.0 MiB/333.2 MiB] 99% Done
- [377/449 files][332.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.0 MiB/333.2 MiB] 99% Done
- [377/449 files][332.0 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.3 MiB/333.2 MiB] 99% Done
- [377/449 files][332.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.3 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [377/449 files][332.7 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]...
Step #8: - [378/449 files][332.7 MiB/333.2 MiB] 99% Done
- [379/449 files][332.7 MiB/333.2 MiB] 99% Done
- [380/449 files][332.7 MiB/333.2 MiB] 99% Done
- [380/449 files][332.7 MiB/333.2 MiB] 99% Done
- [381/449 files][332.7 MiB/333.2 MiB] 99% Done
- [382/449 files][332.7 MiB/333.2 MiB] 99% Done
- [383/449 files][332.7 MiB/333.2 MiB] 99% Done
- [384/449 files][332.7 MiB/333.2 MiB] 99% Done
- [385/449 files][332.7 MiB/333.2 MiB] 99% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: \ [385/449 files][332.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: \ [385/449 files][332.9 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [385/449 files][332.9 MiB/333.2 MiB] 99% Done
\ [386/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [387/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [388/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [389/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [390/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [391/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [392/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [393/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [394/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [395/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [396/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [397/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [398/449 files][333.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [399/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [400/449 files][333.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [401/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [401/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [401/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [402/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [403/449 files][333.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [403/449 files][333.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [403/449 files][333.1 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [403/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [403/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [404/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [405/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [406/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [407/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [408/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [409/449 files][333.1 MiB/333.2 MiB] 99% Done
\ [410/449 files][333.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [410/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [411/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [412/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [413/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [414/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [415/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [416/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [417/449 files][333.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [417/449 files][333.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [417/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [417/449 files][333.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [417/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [417/449 files][333.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [418/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [419/449 files][333.2 MiB/333.2 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [420/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [421/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [421/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [421/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [422/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [423/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [424/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [425/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [426/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [427/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [428/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [428/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [429/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [430/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [431/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [432/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [433/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [434/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [435/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [436/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [437/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [438/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [439/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [440/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [441/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [442/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [443/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [444/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [445/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [446/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [447/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [448/449 files][333.2 MiB/333.2 MiB] 99% Done
\ [449/449 files][333.2 MiB/333.2 MiB] 100% Done
Step #8: Operation completed over 449 objects/333.2 MiB.
Finished Step #8
PUSH
DONE