starting build "4ce49687-0604-4fae-a81d-cabdcca956ef"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 160496dfdc1e: Pulling fs layer
Step #0: e2c1e6ffb55e: Pulling fs layer
Step #0: 4ff5c6df21dc: Pulling fs layer
Step #0: 9c40b4b6ab93: Pulling fs layer
Step #0: 3a41f07f0f5e: Pulling fs layer
Step #0: f2eebf95c256: Pulling fs layer
Step #0: 51b6805f931b: Pulling fs layer
Step #0: f14d762ddb18: Pulling fs layer
Step #0: 824e3821d370: Pulling fs layer
Step #0: b060a849310f: Pulling fs layer
Step #0: 8c6f96c778be: Pulling fs layer
Step #0: ea2656352539: Pulling fs layer
Step #0: a4eac7fd5a70: Pulling fs layer
Step #0: 9397d40d87fe: Pulling fs layer
Step #0: 7f1d39d824ad: Pulling fs layer
Step #0: 1291d71657d7: Pulling fs layer
Step #0: 6b2fa2f75a10: Pulling fs layer
Step #0: 181f037809f9: Pulling fs layer
Step #0: 57b88e43bdf2: Pulling fs layer
Step #0: 8c6f96c778be: Waiting
Step #0: 9c40b4b6ab93: Waiting
Step #0: ea2656352539: Waiting
Step #0: 3a41f07f0f5e: Waiting
Step #0: a4eac7fd5a70: Waiting
Step #0: f2eebf95c256: Waiting
Step #0: 9397d40d87fe: Waiting
Step #0: 51b6805f931b: Waiting
Step #0: 7f1d39d824ad: Waiting
Step #0: f14d762ddb18: Waiting
Step #0: 57b88e43bdf2: Waiting
Step #0: 824e3821d370: Waiting
Step #0: b060a849310f: Waiting
Step #0: 1291d71657d7: Waiting
Step #0: 181f037809f9: Waiting
Step #0: 6b2fa2f75a10: Waiting
Step #0: 4ff5c6df21dc: Waiting
Step #0: e2c1e6ffb55e: Verifying Checksum
Step #0: e2c1e6ffb55e: Download complete
Step #0: 4ff5c6df21dc: Verifying Checksum
Step #0: 4ff5c6df21dc: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 9c40b4b6ab93: Verifying Checksum
Step #0: 9c40b4b6ab93: Download complete
Step #0: 3a41f07f0f5e: Verifying Checksum
Step #0: 3a41f07f0f5e: Download complete
Step #0: 51b6805f931b: Verifying Checksum
Step #0: 51b6805f931b: Download complete
Step #0: 160496dfdc1e: Verifying Checksum
Step #0: 160496dfdc1e: Download complete
Step #0: f14d762ddb18: Verifying Checksum
Step #0: f14d762ddb18: Download complete
Step #0: 824e3821d370: Download complete
Step #0: 8c6f96c778be: Download complete
Step #0: f2eebf95c256: Verifying Checksum
Step #0: f2eebf95c256: Download complete
Step #0: b060a849310f: Verifying Checksum
Step #0: b060a849310f: Download complete
Step #0: a4eac7fd5a70: Verifying Checksum
Step #0: a4eac7fd5a70: Download complete
Step #0: 9397d40d87fe: Verifying Checksum
Step #0: 9397d40d87fe: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 7f1d39d824ad: Verifying Checksum
Step #0: 7f1d39d824ad: Download complete
Step #0: 1291d71657d7: Verifying Checksum
Step #0: 1291d71657d7: Download complete
Step #0: 6b2fa2f75a10: Verifying Checksum
Step #0: 6b2fa2f75a10: Download complete
Step #0: 181f037809f9: Verifying Checksum
Step #0: 181f037809f9: Download complete
Step #0: 57b88e43bdf2: Verifying Checksum
Step #0: 57b88e43bdf2: Download complete
Step #0: ea2656352539: Verifying Checksum
Step #0: ea2656352539: Download complete
Step #0: 160496dfdc1e: Pull complete
Step #0: e2c1e6ffb55e: Pull complete
Step #0: 4ff5c6df21dc: Pull complete
Step #0: 9c40b4b6ab93: Pull complete
Step #0: 3a41f07f0f5e: Pull complete
Step #0: f2eebf95c256: Pull complete
Step #0: 51b6805f931b: Pull complete
Step #0: f14d762ddb18: Pull complete
Step #0: 824e3821d370: Pull complete
Step #0: b060a849310f: Pull complete
Step #0: 8c6f96c778be: Pull complete
Step #0: ea2656352539: Pull complete
Step #0: a4eac7fd5a70: Pull complete
Step #0: 9397d40d87fe: Pull complete
Step #0: 7f1d39d824ad: Pull complete
Step #0: 1291d71657d7: Pull complete
Step #0: 6b2fa2f75a10: Pull complete
Step #0: 181f037809f9: Pull complete
Step #0: 57b88e43bdf2: Pull complete
Step #0: Digest: sha256:406489e5f3b0d7944f100a946fa06474c8c5e465f080ce17c1b734b13d81a16c
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20241030/ada_c.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20241030/can_parse.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20241030/idna.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20241030/parse.covreport...
Step #1: Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20241030/url_search_params.covreport...
Step #1: / [0/5 files][ 0.0 B/ 1.4 MiB] 0% Done
/ [0/5 files][ 0.0 B/ 1.4 MiB] 0% Done
/ [1/5 files][430.6 KiB/ 1.4 MiB] 31% Done
/ [2/5 files][715.9 KiB/ 1.4 MiB] 51% Done
/ [3/5 files][821.1 KiB/ 1.4 MiB] 59% Done
/ [4/5 files][ 1.4 MiB/ 1.4 MiB] 99% Done
/ [5/5 files][ 1.4 MiB/ 1.4 MiB] 100% Done
Step #1: Operation completed over 5 objects/1.4 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1396
Step #2: -rw-r--r-- 1 root root 440988 Oct 30 10:04 ada_c.covreport
Step #2: -rw-r--r-- 1 root root 292068 Oct 30 10:04 can_parse.covreport
Step #2: -rw-r--r-- 1 root root 107787 Oct 30 10:04 idna.covreport
Step #2: -rw-r--r-- 1 root root 19807 Oct 30 10:04 url_search_params.covreport
Step #2: -rw-r--r-- 1 root root 558984 Oct 30 10:04 parse.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 3.584kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 160496dfdc1e: Already exists
Step #4: e2c1e6ffb55e: Already exists
Step #4: 790f0b60d601: Pulling fs layer
Step #4: ba5377523637: Pulling fs layer
Step #4: fcf19af99e9b: Pulling fs layer
Step #4: c120616e8611: Pulling fs layer
Step #4: 648979ff9271: Pulling fs layer
Step #4: 38b58f40b986: Pulling fs layer
Step #4: 6fec27639895: Pulling fs layer
Step #4: 6311c17bee61: Pulling fs layer
Step #4: 63cd1cde0eec: Pulling fs layer
Step #4: 1ef02760f71f: Pulling fs layer
Step #4: fda5a71c8862: Pulling fs layer
Step #4: 7ad2f7c615a2: Pulling fs layer
Step #4: 0b07407e6342: Pulling fs layer
Step #4: fbed995eca46: Pulling fs layer
Step #4: 4381c7f8884c: Pulling fs layer
Step #4: bd3393df7542: Pulling fs layer
Step #4: f8afaf16f210: Pulling fs layer
Step #4: 086216b75b6f: Pulling fs layer
Step #4: ebb3d4059a93: Pulling fs layer
Step #4: 1cb7b39b268b: Pulling fs layer
Step #4: fd1f752e3c9f: Pulling fs layer
Step #4: 84db406b755d: Pulling fs layer
Step #4: 3968f7202bef: Pulling fs layer
Step #4: 37c0a55501a4: Pulling fs layer
Step #4: fddacf1580ff: Pulling fs layer
Step #4: 3c790d5687e6: Pulling fs layer
Step #4: 0fcda4deea49: Pulling fs layer
Step #4: cfc1aaab3799: Pulling fs layer
Step #4: 5764b068ae0e: Pulling fs layer
Step #4: 1ef02760f71f: Waiting
Step #4: c120616e8611: Waiting
Step #4: 4381c7f8884c: Waiting
Step #4: fda5a71c8862: Waiting
Step #4: bd3393df7542: Waiting
Step #4: 648979ff9271: Waiting
Step #4: f8afaf16f210: Waiting
Step #4: 7ad2f7c615a2: Waiting
Step #4: 6311c17bee61: Waiting
Step #4: 086216b75b6f: Waiting
Step #4: 0b07407e6342: Waiting
Step #4: 63cd1cde0eec: Waiting
Step #4: ebb3d4059a93: Waiting
Step #4: 1cb7b39b268b: Waiting
Step #4: 6fec27639895: Waiting
Step #4: 3c790d5687e6: Waiting
Step #4: fd1f752e3c9f: Waiting
Step #4: 5764b068ae0e: Waiting
Step #4: 3968f7202bef: Waiting
Step #4: 84db406b755d: Waiting
Step #4: 0fcda4deea49: Waiting
Step #4: 37c0a55501a4: Waiting
Step #4: fddacf1580ff: Waiting
Step #4: fcf19af99e9b: Verifying Checksum
Step #4: fcf19af99e9b: Download complete
Step #4: ba5377523637: Verifying Checksum
Step #4: ba5377523637: Download complete
Step #4: 648979ff9271: Verifying Checksum
Step #4: 648979ff9271: Download complete
Step #4: 38b58f40b986: Verifying Checksum
Step #4: 38b58f40b986: Download complete
Step #4: 790f0b60d601: Verifying Checksum
Step #4: 790f0b60d601: Download complete
Step #4: 6311c17bee61: Verifying Checksum
Step #4: 6311c17bee61: Download complete
Step #4: 63cd1cde0eec: Verifying Checksum
Step #4: 63cd1cde0eec: Download complete
Step #4: 1ef02760f71f: Verifying Checksum
Step #4: 1ef02760f71f: Download complete
Step #4: fda5a71c8862: Verifying Checksum
Step #4: fda5a71c8862: Download complete
Step #4: 7ad2f7c615a2: Download complete
Step #4: 0b07407e6342: Download complete
Step #4: 790f0b60d601: Pull complete
Step #4: fbed995eca46: Verifying Checksum
Step #4: fbed995eca46: Download complete
Step #4: 6fec27639895: Verifying Checksum
Step #4: 6fec27639895: Download complete
Step #4: 4381c7f8884c: Download complete
Step #4: bd3393df7542: Verifying Checksum
Step #4: bd3393df7542: Download complete
Step #4: ba5377523637: Pull complete
Step #4: f8afaf16f210: Verifying Checksum
Step #4: f8afaf16f210: Download complete
Step #4: 086216b75b6f: Verifying Checksum
Step #4: 086216b75b6f: Download complete
Step #4: fcf19af99e9b: Pull complete
Step #4: 1cb7b39b268b: Verifying Checksum
Step #4: 1cb7b39b268b: Download complete
Step #4: ebb3d4059a93: Verifying Checksum
Step #4: ebb3d4059a93: Download complete
Step #4: fd1f752e3c9f: Verifying Checksum
Step #4: fd1f752e3c9f: Download complete
Step #4: 84db406b755d: Verifying Checksum
Step #4: 84db406b755d: Download complete
Step #4: 3968f7202bef: Verifying Checksum
Step #4: 3968f7202bef: Download complete
Step #4: c120616e8611: Verifying Checksum
Step #4: c120616e8611: Download complete
Step #4: 37c0a55501a4: Verifying Checksum
Step #4: 37c0a55501a4: Download complete
Step #4: fddacf1580ff: Verifying Checksum
Step #4: fddacf1580ff: Download complete
Step #4: 0fcda4deea49: Download complete
Step #4: 3c790d5687e6: Verifying Checksum
Step #4: 3c790d5687e6: Download complete
Step #4: cfc1aaab3799: Verifying Checksum
Step #4: cfc1aaab3799: Download complete
Step #4: 5764b068ae0e: Verifying Checksum
Step #4: 5764b068ae0e: Download complete
Step #4: c120616e8611: Pull complete
Step #4: 648979ff9271: Pull complete
Step #4: 38b58f40b986: Pull complete
Step #4: 6fec27639895: Pull complete
Step #4: 6311c17bee61: Pull complete
Step #4: 63cd1cde0eec: Pull complete
Step #4: 1ef02760f71f: Pull complete
Step #4: fda5a71c8862: Pull complete
Step #4: 7ad2f7c615a2: Pull complete
Step #4: 0b07407e6342: Pull complete
Step #4: fbed995eca46: Pull complete
Step #4: 4381c7f8884c: Pull complete
Step #4: bd3393df7542: Pull complete
Step #4: f8afaf16f210: Pull complete
Step #4: 086216b75b6f: Pull complete
Step #4: ebb3d4059a93: Pull complete
Step #4: 1cb7b39b268b: Pull complete
Step #4: fd1f752e3c9f: Pull complete
Step #4: 84db406b755d: Pull complete
Step #4: 3968f7202bef: Pull complete
Step #4: 37c0a55501a4: Pull complete
Step #4: fddacf1580ff: Pull complete
Step #4: 3c790d5687e6: Pull complete
Step #4: 0fcda4deea49: Pull complete
Step #4: cfc1aaab3799: Pull complete
Step #4: 5764b068ae0e: Pull complete
Step #4: Digest: sha256:b40f1a2ba14708e0ba1594dfbb4e460eb329c098f352ebac59ea72a2c9f7bbc8
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 595c6f14e029
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4: ---> Running in 0cace2901a3a
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Fetched 128 kB in 1s (227 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.3 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (28.6 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.3_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.3) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.3) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 0cace2901a3a
Step #4: ---> 004b3317a549
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/ada-url/ada ada-url
Step #4: ---> Running in c3beae149e1c
Step #4: [91mCloning into 'ada-url'...
Step #4: [0mRemoving intermediate container c3beae149e1c
Step #4: ---> c5b31a7a41d3
Step #4: Step 4/5 : RUN cp ada-url/fuzz/build.sh $SRC/
Step #4: ---> Running in 7033590d5890
Step #4: Removing intermediate container 7033590d5890
Step #4: ---> de3e985b48dd
Step #4: Step 5/5 : WORKDIR ada-url
Step #4: ---> Running in 992c41c8e707
Step #4: Removing intermediate container 992c41c8e707
Step #4: ---> 47c470828b37
Step #4: Successfully built 47c470828b37
Step #4: Successfully tagged gcr.io/oss-fuzz/ada-url:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ada-url
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filebAX2kQ
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/ada-url/.git
Step #5 - "srcmap": + GIT_DIR=/src/ada-url
Step #5 - "srcmap": + cd /src/ada-url
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/ada-url/ada
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=f3da8372114e2ff53279a20fc17c084403ba2b38
Step #5 - "srcmap": + jq_inplace /tmp/filebAX2kQ '."/src/ada-url" = { type: "git", url: "https://github.com/ada-url/ada", rev: "f3da8372114e2ff53279a20fc17c084403ba2b38" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileOFKhOc
Step #5 - "srcmap": + cat /tmp/filebAX2kQ
Step #5 - "srcmap": + jq '."/src/ada-url" = { type: "git", url: "https://github.com/ada-url/ada", rev: "f3da8372114e2ff53279a20fc17c084403ba2b38" }'
Step #5 - "srcmap": + mv /tmp/fileOFKhOc /tmp/filebAX2kQ
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filebAX2kQ
Step #5 - "srcmap": + rm /tmp/filebAX2kQ
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/ada-url": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/ada-url/ada",
Step #5 - "srcmap": "rev": "f3da8372114e2ff53279a20fc17c084403ba2b38"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 35%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 0 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 7838 B/58.2 kB 13%]
100% [Working]
Fetched 624 kB in 0s (2165 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 17.7MB/s eta 0:00:01
[K |▍ | 20kB 11.8MB/s eta 0:00:01
[K |▌ | 30kB 7.0MB/s eta 0:00:01
[K |▊ | 40kB 4.0MB/s eta 0:00:01
[K |█ | 51kB 4.5MB/s eta 0:00:01
[K |█ | 61kB 4.8MB/s eta 0:00:01
[K |█▎ | 71kB 4.8MB/s eta 0:00:01
[K |█▍ | 81kB 3.8MB/s eta 0:00:01
[K |█▋ | 92kB 4.2MB/s eta 0:00:01
[K |█▉ | 102kB 4.6MB/s eta 0:00:01
[K |██ | 112kB 4.6MB/s eta 0:00:01
[K |██▏ | 122kB 4.6MB/s eta 0:00:01
[K |██▍ | 133kB 4.6MB/s eta 0:00:01
[K |██▌ | 143kB 4.6MB/s eta 0:00:01
[K |██▊ | 153kB 4.6MB/s eta 0:00:01
[K |██▉ | 163kB 4.6MB/s eta 0:00:01
[K |███ | 174kB 4.6MB/s eta 0:00:01
[K |███▎ | 184kB 4.6MB/s eta 0:00:01
[K |███▍ | 194kB 4.6MB/s eta 0:00:01
[K |███▋ | 204kB 4.6MB/s eta 0:00:01
[K |███▊ | 215kB 4.6MB/s eta 0:00:01
[K |████ | 225kB 4.6MB/s eta 0:00:01
[K |████▏ | 235kB 4.6MB/s eta 0:00:01
[K |████▎ | 245kB 4.6MB/s eta 0:00:01
[K |████▌ | 256kB 4.6MB/s eta 0:00:01
[K |████▊ | 266kB 4.6MB/s eta 0:00:01
[K |████▉ | 276kB 4.6MB/s eta 0:00:01
[K |█████ | 286kB 4.6MB/s eta 0:00:01
[K |█████▏ | 296kB 4.6MB/s eta 0:00:01
[K |█████▍ | 307kB 4.6MB/s eta 0:00:01
[K |█████▋ | 317kB 4.6MB/s eta 0:00:01
[K |█████▊ | 327kB 4.6MB/s eta 0:00:01
[K |██████ | 337kB 4.6MB/s eta 0:00:01
[K |██████▏ | 348kB 4.6MB/s eta 0:00:01
[K |██████▎ | 358kB 4.6MB/s eta 0:00:01
[K |██████▌ | 368kB 4.6MB/s eta 0:00:01
[K |██████▋ | 378kB 4.6MB/s eta 0:00:01
[K |██████▉ | 389kB 4.6MB/s eta 0:00:01
[K |███████ | 399kB 4.6MB/s eta 0:00:01
[K |███████▏ | 409kB 4.6MB/s eta 0:00:01
[K |███████▍ | 419kB 4.6MB/s eta 0:00:01
[K |███████▌ | 430kB 4.6MB/s eta 0:00:01
[K |███████▊ | 440kB 4.6MB/s eta 0:00:01
[K |████████ | 450kB 4.6MB/s eta 0:00:01
[K |████████ | 460kB 4.6MB/s eta 0:00:01
[K |████████▎ | 471kB 4.6MB/s eta 0:00:01
[K |████████▌ | 481kB 4.6MB/s eta 0:00:01
[K |████████▋ | 491kB 4.6MB/s eta 0:00:01
[K |████████▉ | 501kB 4.6MB/s eta 0:00:01
[K |█████████ | 512kB 4.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 4.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 4.6MB/s eta 0:00:01
[K |█████████▌ | 542kB 4.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 4.6MB/s eta 0:00:01
[K |██████████ | 563kB 4.6MB/s eta 0:00:01
[K |██████████ | 573kB 4.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 4.6MB/s eta 0:00:01
[K |██████████▍ | 593kB 4.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 4.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 4.6MB/s eta 0:00:01
[K |███████████ | 624kB 4.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 4.6MB/s eta 0:00:01
[K |███████████▎ | 645kB 4.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 4.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 4.6MB/s eta 0:00:01
[K |███████████▉ | 675kB 4.6MB/s eta 0:00:01
[K |████████████ | 686kB 4.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 4.6MB/s eta 0:00:01
[K |████████████▍ | 706kB 4.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 4.6MB/s eta 0:00:01
[K |████████████▊ | 727kB 4.6MB/s eta 0:00:01
[K |█████████████ | 737kB 4.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 4.6MB/s eta 0:00:01
[K |█████████████▎ | 757kB 4.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 4.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 4.6MB/s eta 0:00:01
[K |█████████████▉ | 788kB 4.6MB/s eta 0:00:01
[K |██████████████ | 798kB 4.6MB/s eta 0:00:01
[K |██████████████▏ | 808kB 4.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 4.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 4.6MB/s eta 0:00:01
[K |██████████████▊ | 839kB 4.6MB/s eta 0:00:01
[K |███████████████ | 849kB 4.6MB/s eta 0:00:01
[K |███████████████ | 860kB 4.6MB/s eta 0:00:01
[K |███████████████▎ | 870kB 4.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 4.6MB/s eta 0:00:01
[K |███████████████▋ | 890kB 4.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 4.6MB/s eta 0:00:01
[K |████████████████ | 911kB 4.6MB/s eta 0:00:01
[K |████████████████▏ | 921kB 4.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 4.6MB/s eta 0:00:01
[K |████████████████▌ | 942kB 4.6MB/s eta 0:00:01
[K |████████████████▊ | 952kB 4.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 4.6MB/s eta 0:00:01
[K |█████████████████ | 972kB 4.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 4.6MB/s eta 0:00:01
[K |█████████████████▍ | 993kB 4.6MB/s eta 0:00:01
[K |█████████████████▋ | 1.0MB 4.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 4.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 4.6MB/s eta 0:00:01
[K |██████████████████▏ | 1.0MB 4.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 4.6MB/s eta 0:00:01
[K |██████████████████▌ | 1.1MB 4.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 4.6MB/s eta 0:00:01
[K |██████████████████▉ | 1.1MB 4.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 4.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 4.6MB/s eta 0:00:01
[K |███████████████████▍ | 1.1MB 4.6MB/s eta 0:00:01
[K |███████████████████▋ | 1.1MB 4.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 4.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 4.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 4.6MB/s eta 0:00:01
[K |████████████████████▎ | 1.2MB 4.6MB/s eta 0:00:01
[K |████████████████████▌ | 1.2MB 4.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 4.6MB/s eta 0:00:01
[K |████████████████████▉ | 1.2MB 4.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 4.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 4.6MB/s eta 0:00:01
[K |█████████████████████▍ | 1.2MB 4.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 4.6MB/s eta 0:00:01
[K |█████████████████████▊ | 1.2MB 4.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 4.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 4.6MB/s eta 0:00:01
[K |██████████████████████▎ | 1.3MB 4.6MB/s eta 0:00:01
[K |██████████████████████▌ | 1.3MB 4.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 4.6MB/s eta 0:00:01
[K |██████████████████████▉ | 1.3MB 4.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 4.6MB/s eta 0:00:01
[K |███████████████████████▏ | 1.3MB 4.6MB/s eta 0:00:01
[K |███████████████████████▍ | 1.3MB 4.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 4.6MB/s eta 0:00:01
[K |███████████████████████▊ | 1.4MB 4.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.6MB/s eta 0:00:01
[K |████████████████████████▎ | 1.4MB 4.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 4.6MB/s eta 0:00:01
[K |████████████████████████▋ | 1.4MB 4.6MB/s eta 0:00:01
[K |████████████████████████▉ | 1.4MB 4.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 4.6MB/s eta 0:00:01
[K |█████████████████████████▏ | 1.4MB 4.6MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.4MB 4.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.5MB 4.6MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.5MB 4.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.6MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.5MB 4.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 4.6MB/s eta 0:00:01
[K |██████████████████████████▋ | 1.5MB 4.6MB/s eta 0:00:01
[K |██████████████████████████▉ | 1.5MB 4.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 4.6MB/s eta 0:00:01
[K |███████████████████████████▏ | 1.5MB 4.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 4.6MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.6MB 4.6MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.6MB 4.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 4.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 4.6MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.6MB 4.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 4.6MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.6MB 4.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 4.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 4.6MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.7MB 4.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 4.6MB/s eta 0:00:01
[K |█████████████████████████████▌ | 1.7MB 4.6MB/s eta 0:00:01
[K |█████████████████████████████▊ | 1.7MB 4.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 4.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 4.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 4.6MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.7MB 4.6MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.7MB 4.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.8MB 4.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 4.6MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.8MB 4.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 4.6MB/s eta 0:00:01
[K |███████████████████████████████▉| 1.8MB 4.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 4.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 21.7MB/s eta 0:00:01
[K |▌ | 20kB 28.1MB/s eta 0:00:01
[K |▉ | 30kB 35.3MB/s eta 0:00:01
[K |█ | 40kB 39.6MB/s eta 0:00:01
[K |█▎ | 51kB 41.9MB/s eta 0:00:01
[K |█▋ | 61kB 45.2MB/s eta 0:00:01
[K |█▉ | 71kB 47.2MB/s eta 0:00:01
[K |██ | 81kB 48.3MB/s eta 0:00:01
[K |██▍ | 92kB 50.4MB/s eta 0:00:01
[K |██▋ | 102kB 51.6MB/s eta 0:00:01
[K |██▉ | 112kB 51.6MB/s eta 0:00:01
[K |███▏ | 122kB 51.6MB/s eta 0:00:01
[K |███▍ | 133kB 51.6MB/s eta 0:00:01
[K |███▊ | 143kB 51.6MB/s eta 0:00:01
[K |████ | 153kB 51.6MB/s eta 0:00:01
[K |████▏ | 163kB 51.6MB/s eta 0:00:01
[K |████▌ | 174kB 51.6MB/s eta 0:00:01
[K |████▊ | 184kB 51.6MB/s eta 0:00:01
[K |█████ | 194kB 51.6MB/s eta 0:00:01
[K |█████▎ | 204kB 51.6MB/s eta 0:00:01
[K |█████▌ | 215kB 51.6MB/s eta 0:00:01
[K |█████▊ | 225kB 51.6MB/s eta 0:00:01
[K |██████ | 235kB 51.6MB/s eta 0:00:01
[K |██████▎ | 245kB 51.6MB/s eta 0:00:01
[K |██████▌ | 256kB 51.6MB/s eta 0:00:01
[K |██████▉ | 266kB 51.6MB/s eta 0:00:01
[K |███████ | 276kB 51.6MB/s eta 0:00:01
[K |███████▍ | 286kB 51.6MB/s eta 0:00:01
[K |███████▋ | 296kB 51.6MB/s eta 0:00:01
[K |███████▉ | 307kB 51.6MB/s eta 0:00:01
[K |████████▏ | 317kB 51.6MB/s eta 0:00:01
[K |████████▍ | 327kB 51.6MB/s eta 0:00:01
[K |████████▋ | 337kB 51.6MB/s eta 0:00:01
[K |█████████ | 348kB 51.6MB/s eta 0:00:01
[K |█████████▏ | 358kB 51.6MB/s eta 0:00:01
[K |█████████▍ | 368kB 51.6MB/s eta 0:00:01
[K |█████████▊ | 378kB 51.6MB/s eta 0:00:01
[K |██████████ | 389kB 51.6MB/s eta 0:00:01
[K |██████████▏ | 399kB 51.6MB/s eta 0:00:01
[K |██████████▌ | 409kB 51.6MB/s eta 0:00:01
[K |██████████▊ | 419kB 51.6MB/s eta 0:00:01
[K |███████████ | 430kB 51.6MB/s eta 0:00:01
[K |███████████▎ | 440kB 51.6MB/s eta 0:00:01
[K |███████████▌ | 450kB 51.6MB/s eta 0:00:01
[K |███████████▉ | 460kB 51.6MB/s eta 0:00:01
[K |████████████ | 471kB 51.6MB/s eta 0:00:01
[K |████████████▎ | 481kB 51.6MB/s eta 0:00:01
[K |████████████▋ | 491kB 51.6MB/s eta 0:00:01
[K |████████████▉ | 501kB 51.6MB/s eta 0:00:01
[K |█████████████ | 512kB 51.6MB/s eta 0:00:01
[K |█████████████▍ | 522kB 51.6MB/s eta 0:00:01
[K |█████████████▋ | 532kB 51.6MB/s eta 0:00:01
[K |█████████████▉ | 542kB 51.6MB/s eta 0:00:01
[K |██████████████▏ | 552kB 51.6MB/s eta 0:00:01
[K |██████████████▍ | 563kB 51.6MB/s eta 0:00:01
[K |██████████████▊ | 573kB 51.6MB/s eta 0:00:01
[K |███████████████ | 583kB 51.6MB/s eta 0:00:01
[K |███████████████▏ | 593kB 51.6MB/s eta 0:00:01
[K |███████████████▌ | 604kB 51.6MB/s eta 0:00:01
[K |███████████████▊ | 614kB 51.6MB/s eta 0:00:01
[K |████████████████ | 624kB 51.6MB/s eta 0:00:01
[K |████████████████▎ | 634kB 51.6MB/s eta 0:00:01
[K |████████████████▌ | 645kB 51.6MB/s eta 0:00:01
[K |████████████████▊ | 655kB 51.6MB/s eta 0:00:01
[K |█████████████████ | 665kB 51.6MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 51.6MB/s eta 0:00:01
[K |█████████████████▌ | 686kB 51.6MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 51.6MB/s eta 0:00:01
[K |██████████████████ | 706kB 51.6MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 51.6MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 51.6MB/s eta 0:00:01
[K |██████████████████▉ | 737kB 51.6MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 51.6MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 51.6MB/s eta 0:00:01
[K |███████████████████▋ | 768kB 51.6MB/s eta 0:00:01
[K |████████████████████ | 778kB 51.6MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 51.6MB/s eta 0:00:01
[K |████████████████████▍ | 798kB 51.6MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 51.6MB/s eta 0:00:01
[K |█████████████████████ | 819kB 51.6MB/s eta 0:00:01
[K |█████████████████████▏ | 829kB 51.6MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 51.6MB/s eta 0:00:01
[K |█████████████████████▊ | 849kB 51.6MB/s eta 0:00:01
[K |██████████████████████ | 860kB 51.6MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 51.6MB/s eta 0:00:01
[K |██████████████████████▌ | 880kB 51.6MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 51.6MB/s eta 0:00:01
[K |███████████████████████ | 901kB 51.6MB/s eta 0:00:01
[K |███████████████████████▎ | 911kB 51.6MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 51.6MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 51.6MB/s eta 0:00:01
[K |████████████████████████ | 942kB 51.6MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 51.6MB/s eta 0:00:01
[K |████████████████████████▋ | 962kB 51.6MB/s eta 0:00:01
[K |████████████████████████▉ | 972kB 51.6MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 51.6MB/s eta 0:00:01
[K |█████████████████████████▍ | 993kB 51.6MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 51.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 51.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.0MB 51.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 51.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 51.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 51.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 51.6MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 51.6MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.1MB 51.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 51.6MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 51.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.1MB 51.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 51.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 51.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 51.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 51.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 51.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 51.6MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 51.6MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 51.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 51.6MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 51.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 51.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 51.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 51.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 51.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m19.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m91.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m107.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m117.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m75.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m157.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m134.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-10-30 10:05:09.065 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.609 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.610 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.610 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/url_search_params.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.611 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/url_components.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.611 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.611 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.611 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.612 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.612 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.612 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/ada_c.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.612 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/wasm/wasm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.612 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.613 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/basic_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/url_search_params.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/idna.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/can_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ada_c.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:05:09.660 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/bbc_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/bench_search_params.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/benchmark_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/benchmark_template.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/model_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/percent_encode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/wpt_bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/competitors/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/competitors/servo-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/competitors/servo-url/servo_url.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/performancecounters/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/performancecounters/apple_arm_events.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/performancecounters/event_counter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/benchmarks/performancecounters/linux-perf-events.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/fuzz/ada_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/fuzz/can_parse.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/fuzz/idna.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/fuzz/parse.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/fuzz/url_search_params.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada_c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/ada_idna.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/ada_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/character_sets-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/character_sets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/checkers-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/checkers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/common_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/encoding_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/expected.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/scheme-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/scheme.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/serializers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/state.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/unicode-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_aggregator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_aggregator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_base-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_components-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_components.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_search_params-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/include/ada/url_search_params.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/singleheader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/singleheader/demo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/singleheader/demo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/ada_c.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/url_components.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/url_search_params.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/wasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/src/ada-url/tests/wasm/wasm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/ada.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/ada_c.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/ada_idna.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/checkers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/helpers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/serializers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/unicode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/url.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/url_aggregator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/src/url_components.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/ada_c.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/basic_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/url_components.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/url_search_params.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/wasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tests/wasm/wasm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tools/cli/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tools/cli/adaparse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ada-url/tools/cli/line_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,437,065 bytes received 1,901 bytes 2,877,932.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,429,811 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ada-url
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + AMALGAMATE_OUTPUT_PATH=./build/singleheader
Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 singleheader/amalgamate.py
Step #6 - "compile-libfuzzer-introspector-x86_64": SCRIPTPATH=/src/ada-url/singleheader PROJECTPATH=/src/ada-url
Step #6 - "compile-libfuzzer-introspector-x86_64": timestamp is 2024-10-18 21:55:32 -0400
Step #6 - "compile-libfuzzer-introspector-x86_64": Creating ./build/singleheader/ada.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Creating ./build/singleheader/ada.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": Done with all files generation.
Step #6 - "compile-libfuzzer-introspector-x86_64": Files have been written to directory: ./build/singleheader/
Step #6 - "compile-libfuzzer-introspector-x86_64": Done with all files generation.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -I build/singleheader -c fuzz/parse.cc -o parse.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer parse.o -o /workspace/out/libfuzzer-introspector-x86_64/parse
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Logging next yaml tile to /src/fuzzerLogFile-0-3tMXOuVgS1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -I build/singleheader -c fuzz/can_parse.cc -o can_parse.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer can_parse.o -o /workspace/out/libfuzzer-introspector-x86_64/can_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Logging next yaml tile to /src/fuzzerLogFile-0-at35qDUEu6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -I build/singleheader -c fuzz/idna.cc -o idna.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer idna.o -o /workspace/out/libfuzzer-introspector-x86_64/idna
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Logging next yaml tile to /src/fuzzerLogFile-0-OrpGb8jaUV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -I build/singleheader -c fuzz/url_search_params.cc -o url_search_params.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer url_search_params.o -o /workspace/out/libfuzzer-introspector-x86_64/url_search_params
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-hCNHUNUAfY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -I build/singleheader -c build/singleheader/ada.cpp -o ada.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I build/singleheader -c fuzz/ada_c.c -o ada_c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./ada.o ada_c.o -o /workspace/out/libfuzzer-introspector-x86_64/ada_c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Logging next yaml tile to /src/fuzzerLogFile-0-VVhtE8DHdN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/ada-url/fuzz/url.dict /src/ada-url/fuzz/ada_c.options /src/ada-url/fuzz/parse.options /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data' and '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data' and '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data' and '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data' and '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data' and '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.yaml' and '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.yaml' and '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.yaml' and '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.yaml' and '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.yaml' and '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/idna is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/url_search_params is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/can_parse is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ada_c is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.008 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OrpGb8jaUV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hCNHUNUAfY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.435 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-at35qDUEu6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.515 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VVhtE8DHdN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.595 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3tMXOuVgS1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.596 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/idna', 'fuzzer_log_file': 'fuzzerLogFile-0-OrpGb8jaUV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/url_search_params', 'fuzzer_log_file': 'fuzzerLogFile-0-hCNHUNUAfY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/can_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-at35qDUEu6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ada_c', 'fuzzer_log_file': 'fuzzerLogFile-0-VVhtE8DHdN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse', 'fuzzer_log_file': 'fuzzerLogFile-0-3tMXOuVgS1'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.598 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.829 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.830 INFO data_loader - load_all_profiles: - found 5 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-at35qDUEu6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:18.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.436 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.436 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.454 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.454 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.489 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.489 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.533 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.533 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-at35qDUEu6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.682 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:34.682 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:44.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:44.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:44.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:44.614 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:44.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.934 INFO analysis - load_data_files: Found 5 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.935 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.935 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OrpGb8jaUV.data with fuzzerLogFile-0-OrpGb8jaUV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.935 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-at35qDUEu6.data with fuzzerLogFile-0-at35qDUEu6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.935 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hCNHUNUAfY.data with fuzzerLogFile-0-hCNHUNUAfY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.936 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VVhtE8DHdN.data with fuzzerLogFile-0-VVhtE8DHdN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.936 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3tMXOuVgS1.data with fuzzerLogFile-0-3tMXOuVgS1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.936 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.936 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.971 INFO fuzzer_profile - accummulate_profile: idna: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.983 INFO fuzzer_profile - accummulate_profile: can_parse: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.987 INFO fuzzer_profile - accummulate_profile: idna: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.987 INFO fuzzer_profile - accummulate_profile: idna: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.989 INFO fuzzer_profile - accummulate_profile: idna: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target idna
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.991 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.991 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/idna.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/idna.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.994 INFO fuzzer_profile - accummulate_profile: url_search_params: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.999 INFO fuzzer_profile - accummulate_profile: can_parse: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:51.999 INFO fuzzer_profile - accummulate_profile: can_parse: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.002 INFO fuzzer_profile - accummulate_profile: can_parse: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.003 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target can_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.004 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/can_parse.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/can_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.005 INFO fuzzer_profile - accummulate_profile: ada_c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.011 INFO fuzzer_profile - accummulate_profile: url_search_params: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.011 INFO fuzzer_profile - accummulate_profile: url_search_params: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.012 INFO fuzzer_profile - accummulate_profile: url_search_params: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target url_search_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.014 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.014 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/url_search_params.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/url_search_params.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.017 INFO fuzzer_profile - accummulate_profile: idna: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.017 INFO fuzzer_profile - accummulate_profile: parse: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.017 INFO fuzzer_profile - accummulate_profile: idna: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.017 INFO fuzzer_profile - accummulate_profile: idna: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.018 INFO fuzzer_profile - accummulate_profile: idna: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.019 INFO fuzzer_profile - accummulate_profile: url_search_params: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.019 INFO fuzzer_profile - accummulate_profile: url_search_params: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.019 INFO fuzzer_profile - accummulate_profile: url_search_params: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.019 INFO fuzzer_profile - accummulate_profile: url_search_params: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.020 INFO fuzzer_profile - accummulate_profile: idna: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.021 INFO fuzzer_profile - accummulate_profile: url_search_params: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.022 INFO fuzzer_profile - accummulate_profile: ada_c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.022 INFO fuzzer_profile - accummulate_profile: ada_c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.026 INFO fuzzer_profile - accummulate_profile: ada_c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ada_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.028 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ada_c.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ada_c.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.033 INFO fuzzer_profile - accummulate_profile: parse: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.033 INFO fuzzer_profile - accummulate_profile: parse: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.038 INFO fuzzer_profile - accummulate_profile: parse: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.040 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.071 INFO fuzzer_profile - accummulate_profile: can_parse: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.072 INFO fuzzer_profile - accummulate_profile: can_parse: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.072 INFO fuzzer_profile - accummulate_profile: can_parse: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.072 INFO fuzzer_profile - accummulate_profile: can_parse: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.074 INFO fuzzer_profile - accummulate_profile: can_parse: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 10050| | // This will catch most cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 14445| | // only three cases matter: /./, /.. or a final /
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 14487| | // Fast case where we have nothing to do:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 10985| | // only three cases matter: /./, /.. or a final /
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 11025| | // Fast case where we have nothing to do:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 10050| | // This will catch most cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.130 INFO fuzzer_profile - accummulate_profile: ada_c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.132 INFO fuzzer_profile - accummulate_profile: ada_c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.132 INFO fuzzer_profile - accummulate_profile: ada_c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.132 INFO fuzzer_profile - accummulate_profile: ada_c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 14445| | // only three cases matter: /./, /.. or a final /
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 14487| | // Fast case where we have nothing to do:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.135 INFO fuzzer_profile - accummulate_profile: ada_c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.172 INFO fuzzer_profile - accummulate_profile: parse: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.175 INFO fuzzer_profile - accummulate_profile: parse: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.175 INFO fuzzer_profile - accummulate_profile: parse: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.176 INFO fuzzer_profile - accummulate_profile: parse: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:06:52.178 INFO fuzzer_profile - accummulate_profile: parse: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.159 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.159 INFO project_profile - __init__: Creating merged profile of 5 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.160 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.160 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.161 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.238 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.253 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:8, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.253 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.253 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.253 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.261 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.261 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- idna
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20241030/idna/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:01.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:03.040 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:03.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- url_search_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:03.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20241030/url_search_params/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:03.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:03.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:03.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:04.496 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:04.497 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- can_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:04.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20241030/can_parse/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:04.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:04.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:04.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:05.723 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:05.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- ada_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:05.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20241030/ada_c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:05.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:05.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:05.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:06.985 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:06.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:06.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20241030/parse/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:07.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:07.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:07.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.288 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.529 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.529 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.529 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.530 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.541 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.543 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.561 INFO html_report - create_all_function_table: Assembled a total of 538 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.561 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.590 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.591 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:08.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:09.531 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:09.812 INFO html_helpers - create_horisontal_calltree_image: Creating image idna_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:09.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (61 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:09.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:09.866 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.021 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.025 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.026 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.026 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 59 -- : 59
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.026 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.069 INFO html_helpers - create_horisontal_calltree_image: Creating image url_search_params_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.069 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (42 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.123 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.124 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.211 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.213 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.219 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.220 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.220 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.221 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.821 INFO html_helpers - create_horisontal_calltree_image: Creating image can_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:10.922 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.034 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.035 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.042 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.056 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1119 -- : 1119
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.059 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.062 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:11.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.059 INFO html_helpers - create_horisontal_calltree_image: Creating image ada_c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.060 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (951 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.216 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.361 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.371 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.386 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1224 -- : 1224
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.388 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:12.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.469 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1038 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.631 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.782 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.794 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.794 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:13.794 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:19.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:19.796 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:19.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:19.796 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:25.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:25.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:25.354 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:25.355 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:25.355 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:31.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:31.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:31.433 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:31.435 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:31.435 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:36.883 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:36.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:36.967 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:36.968 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:36.968 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:42.982 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:42.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:43.066 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:43.067 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:43.067 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:49.217 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:49.218 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:49.301 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:49.302 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:49.302 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:54.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:54.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:54.947 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:54.949 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:07:54.949 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.479 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.480 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.564 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.566 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.566 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ada_parse_with_base', 'ada_search_params_get_all', 'ada::url::get_origin() const', 'ada_parse_search_params', 'ada::url_aggregator::get_origin() const', 'ada::url_aggregator::to_string() const', 'ada::url::to_string() const'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.590 INFO html_report - create_all_function_table: Assembled a total of 538 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.605 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.683 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.683 INFO engine_input - analysis_func: Generating input for idna
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada4idnaL14find_directionEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.684 INFO engine_input - analysis_func: Generating input for url_search_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada17url_search_params3hasENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.686 INFO engine_input - analysis_func: Generating input for can_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada8checkers23is_windows_drive_letterENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20update_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator14clear_hostnameEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator12clear_searchEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_14url_aggregatorELb0EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_passwordENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_usernameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator14clear_pathnameEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_14url_aggregatorELb0EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator18update_base_searchENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.688 INFO engine_input - analysis_func: Generating input for ada_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.689 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator12has_hostnameEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_14url_aggregatorELb1EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator10get_searchEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada7helpers12inner_concatIPKcJNSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEEEEvRNS4_12basic_stringIcS7_NS4_9allocatorIcEEEET_DpT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator18has_empty_hostnameEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator8get_hostEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20update_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada8checkers34is_normalized_windows_drive_letterENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_14url_aggregatorELb1EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator12get_hostnameEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.691 INFO engine_input - analysis_func: Generating input for parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator12get_hostnameEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20update_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_3urlELb1EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator12clear_searchEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_14url_aggregatorELb1EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada7helpers12inner_concatIPKcJNSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEEEEvRNS4_12basic_stringIcS7_NS4_9allocatorIcEEEET_DpT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3ada14url_aggregator10get_searchEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_3urlELb1EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser14parse_url_implINS_3urlELb1EEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.694 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.694 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.694 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.697 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.697 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.726 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.726 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.726 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.726 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.726 INFO annotated_cfg - analysis_func: Analysing: idna
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.728 INFO annotated_cfg - analysis_func: Analysing: url_search_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.729 INFO annotated_cfg - analysis_func: Analysing: can_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.739 INFO annotated_cfg - analysis_func: Analysing: ada_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.758 INFO annotated_cfg - analysis_func: Analysing: parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- idna
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- url_search_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- can_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- ada_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20241030/linux -- parse
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.804 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:00.933 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:01.061 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:01.190 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:01.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:01.431 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:13.410 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.696 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.696 INFO debug_info - create_friendly_debug_types: Have to create for 29867 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.738 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.758 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.779 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.801 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.823 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.845 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.867 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.888 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.909 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.931 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:20.952 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:22.311 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/build/singleheader/ada.cpp ------- 235
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 235
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 111
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/build/singleheader/ada.h ------- 431
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_integral.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/url_search_params.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/from_chars_integral.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_base_10.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_all_of.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/size.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_find_if.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_find_if_not.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_any_of.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/parse.cc ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/idna.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/ada_c.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/can_parse.cc ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.366 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.367 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.368 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.368 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.369 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.369 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.369 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.370 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.370 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.370 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.370 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.371 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.371 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.372 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.372 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.372 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.372 INFO analysis - extract_tests_from_directories: /src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.372 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.373 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.373 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.373 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.373 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.374 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.374 INFO analysis - extract_tests_from_directories: /src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.374 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.976 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.977 INFO debug_info - dump_debug_report: No such file: _view_with_colon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.980 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.981 INFO debug_info - dump_debug_report: No such file: _chars_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:53.981 INFO debug_info - dump_debug_report: No such file: _chars_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:54.000 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:54.303 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-30 10:08:54.303 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": ada_c.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ada_c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": can_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": can_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3tMXOuVgS1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3tMXOuVgS1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3tMXOuVgS1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrpGb8jaUV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrpGb8jaUV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OrpGb8jaUV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VVhtE8DHdN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VVhtE8DHdN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VVhtE8DHdN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-at35qDUEu6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-at35qDUEu6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-at35qDUEu6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-at35qDUEu6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-at35qDUEu6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-at35qDUEu6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCNHUNUAfY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCNHUNUAfY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCNHUNUAfY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": idna.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": idna_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": url_search_params.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": url_search_params_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/build/singleheader/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/build/singleheader/ada.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/build/singleheader/ada.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/build/singleheader/ada_c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/fuzz/ada_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/fuzz/can_parse.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/fuzz/idna.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/fuzz/parse.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/fuzz/url_search_params.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/src/ada-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/src/ada-url/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/tests/basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/tests/from_file_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ada-url/tests/wpt_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/binary_search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/count_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_all_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_any_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_find_if_not.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/replace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/compare_three_way_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/size.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destruct_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/dangling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 725,562,348 bytes received 4,963 bytes 290,226,924.40 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 726,792,771 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/325 files][ 0.0 B/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [0/325 files][ 0.0 B/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/url_search_params.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/325 files][ 0.0 B/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [0/325 files][ 0.0 B/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/325 files][ 0.0 B/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/325 files][ 1.2 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/325 files][ 1.4 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/325 files][ 1.4 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/325 files][ 1.6 MiB/693.1 MiB] 0% Done
/ [1/325 files][ 2.4 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/idna.covreport [Content-Type=application/octet-stream]...
Step #8: / [1/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ada_c_colormap.png [Content-Type=image/png]...
Step #8: / [1/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [1/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_colormap.png [Content-Type=image/png]...
Step #8: / [1/325 files][ 2.5 MiB/693.1 MiB] 0% Done
/ [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VVhtE8DHdN.data [Content-Type=application/octet-stream]...
Step #8: / [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCNHUNUAfY.data [Content-Type=application/octet-stream]...
Step #8: / [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2/325 files][ 2.5 MiB/693.1 MiB] 0% Done
/ [3/325 files][ 2.5 MiB/693.1 MiB] 0% Done
/ [4/325 files][ 2.5 MiB/693.1 MiB] 0% Done
/ [5/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/url_search_params_colormap.png [Content-Type=image/png]...
Step #8: / [5/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-at35qDUEu6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 2.5 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [5/325 files][ 2.8 MiB/693.1 MiB] 0% Done
/ [5/325 files][ 2.8 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 3.6 MiB/693.1 MiB] 0% Done
/ [5/325 files][ 3.6 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 4.2 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [5/325 files][ 4.2 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3tMXOuVgS1.data [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 4.2 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [5/325 files][ 4.2 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrpGb8jaUV.data [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 5.8 MiB/693.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 7.3 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/can_parse_colormap.png [Content-Type=image/png]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OrpGb8jaUV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/325 files][ 7.4 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/325 files][ 8.2 MiB/693.1 MiB] 1% Done
/ [6/325 files][ 8.7 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [6/325 files][ 8.7 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [6/325 files][ 8.9 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/325 files][ 8.9 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [6/325 files][ 10.7 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [6/325 files][ 11.2 MiB/693.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-at35qDUEu6.data [Content-Type=application/octet-stream]...
Step #8: / [6/325 files][ 11.5 MiB/693.1 MiB] 1% Done
/ [7/325 files][ 14.4 MiB/693.1 MiB] 2% Done
/ [8/325 files][ 20.7 MiB/693.1 MiB] 2% Done
/ [9/325 files][ 28.8 MiB/693.1 MiB] 4% Done
/ [10/325 files][ 30.6 MiB/693.1 MiB] 4% Done
-
- [11/325 files][ 35.0 MiB/693.1 MiB] 5% Done
- [12/325 files][ 35.3 MiB/693.1 MiB] 5% Done
- [13/325 files][ 45.8 MiB/693.1 MiB] 6% Done
- [14/325 files][ 47.4 MiB/693.1 MiB] 6% Done
- [15/325 files][ 49.2 MiB/693.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/325 files][ 55.1 MiB/693.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/can_parse.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/325 files][ 58.5 MiB/693.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [15/325 files][ 61.3 MiB/693.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [15/325 files][ 62.4 MiB/693.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [15/325 files][ 63.4 MiB/693.1 MiB] 9% Done
- [15/325 files][ 63.6 MiB/693.1 MiB] 9% Done
- [15/325 files][ 63.6 MiB/693.1 MiB] 9% Done
- [15/325 files][ 63.9 MiB/693.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [15/325 files][ 66.7 MiB/693.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VVhtE8DHdN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/325 files][ 69.6 MiB/693.1 MiB] 10% Done
- [15/325 files][ 70.6 MiB/693.1 MiB] 10% Done
- [16/325 files][ 74.5 MiB/693.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/idna_colormap.png [Content-Type=image/png]...
Step #8: - [16/325 files][ 75.3 MiB/693.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3tMXOuVgS1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/325 files][ 77.2 MiB/693.1 MiB] 11% Done
- [16/325 files][ 77.7 MiB/693.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCNHUNUAfY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/325 files][ 78.0 MiB/693.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada.h [Content-Type=text/x-chdr]...
Step #8: - [16/325 files][ 80.3 MiB/693.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/325 files][ 81.3 MiB/693.1 MiB] 11% Done
- [17/325 files][ 81.3 MiB/693.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-at35qDUEu6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/325 files][ 83.1 MiB/693.1 MiB] 11% Done
- [17/325 files][ 84.9 MiB/693.1 MiB] 12% Done
- [18/325 files][ 88.4 MiB/693.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ada_c.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada_c.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [18/325 files][100.5 MiB/693.1 MiB] 14% Done
- [18/325 files][100.5 MiB/693.1 MiB] 14% Done
- [18/325 files][101.0 MiB/693.1 MiB] 14% Done
- [19/325 files][104.1 MiB/693.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/325 files][104.9 MiB/693.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/325 files][106.5 MiB/693.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/325 files][109.3 MiB/693.1 MiB] 15% Done
- [19/325 files][109.6 MiB/693.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/tests/from_file_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/325 files][110.6 MiB/693.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/tests/basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/325 files][113.2 MiB/693.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/325 files][113.7 MiB/693.1 MiB] 16% Done
- [20/325 files][113.9 MiB/693.1 MiB] 16% Done
- [21/325 files][114.2 MiB/693.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/tests/wpt_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/can_parse.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/idna.cc [Content-Type=text/x-c++src]...
Step #8: - [21/325 files][116.5 MiB/693.1 MiB] 16% Done
- [21/325 files][116.5 MiB/693.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/ada_c.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/url_search_params.cc [Content-Type=text/x-c++src]...
Step #8: - [21/325 files][117.8 MiB/693.1 MiB] 16% Done
- [21/325 files][118.3 MiB/693.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/parse.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [21/325 files][119.6 MiB/693.1 MiB] 17% Done
- [21/325 files][120.6 MiB/693.1 MiB] 17% Done
- [21/325 files][121.4 MiB/693.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/tests/basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [21/325 files][123.7 MiB/693.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [21/325 files][124.2 MiB/693.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/tests/wpt_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/325 files][125.0 MiB/693.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/325 files][125.3 MiB/693.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]...
Step #8: - [24/325 files][125.3 MiB/693.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/325 files][126.6 MiB/693.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/325 files][126.6 MiB/693.1 MiB] 18% Done
- [24/325 files][127.1 MiB/693.1 MiB] 18% Done
- [24/325 files][128.1 MiB/693.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ada-url/tests/from_file_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/325 files][129.2 MiB/693.1 MiB] 18% Done
- [24/325 files][129.2 MiB/693.1 MiB] 18% Done
- [24/325 files][129.2 MiB/693.1 MiB] 18% Done
- [25/325 files][129.4 MiB/693.1 MiB] 18% Done
- [25/325 files][129.7 MiB/693.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: - [25/325 files][133.5 MiB/693.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]...
Step #8: - [25/325 files][139.8 MiB/693.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: - [25/325 files][142.4 MiB/693.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: - [25/325 files][142.9 MiB/693.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [25/325 files][143.4 MiB/693.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][145.0 MiB/693.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][145.6 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][146.9 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][147.4 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][148.2 MiB/693.1 MiB] 21% Done
- [25/325 files][148.2 MiB/693.1 MiB] 21% Done
- [25/325 files][148.4 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: - [25/325 files][149.7 MiB/693.1 MiB] 21% Done
- [25/325 files][150.2 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][151.2 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][151.8 MiB/693.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][152.8 MiB/693.1 MiB] 22% Done
- [25/325 files][152.8 MiB/693.1 MiB] 22% Done
- [25/325 files][152.8 MiB/693.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][154.1 MiB/693.1 MiB] 22% Done
- [25/325 files][154.1 MiB/693.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][155.4 MiB/693.1 MiB] 22% Done
- [25/325 files][155.9 MiB/693.1 MiB] 22% Done
- [25/325 files][156.7 MiB/693.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][157.7 MiB/693.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][159.8 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][160.6 MiB/693.1 MiB] 23% Done
- [25/325 files][161.3 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][162.9 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][163.9 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][163.9 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/dangling.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][164.2 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][166.0 MiB/693.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][166.7 MiB/693.1 MiB] 24% Done
- [25/325 files][167.5 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: - [25/325 files][168.3 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: - [26/325 files][169.3 MiB/693.1 MiB] 24% Done
- [27/325 files][169.3 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]...
Step #8: - [27/325 files][170.9 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: - [27/325 files][172.2 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [27/325 files][172.2 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [27/325 files][173.0 MiB/693.1 MiB] 24% Done
- [27/325 files][173.0 MiB/693.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: - [27/325 files][173.2 MiB/693.1 MiB] 24% Done
- [27/325 files][173.5 MiB/693.1 MiB] 25% Done
- [27/325 files][174.3 MiB/693.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: - [27/325 files][175.8 MiB/693.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: - [28/325 files][178.2 MiB/693.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [28/325 files][179.2 MiB/693.1 MiB] 25% Done
- [28/325 files][179.2 MiB/693.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]...
Step #8: - [28/325 files][180.0 MiB/693.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]...
Step #8: - [29/325 files][181.0 MiB/693.1 MiB] 26% Done
- [30/325 files][181.3 MiB/693.1 MiB] 26% Done
- [31/325 files][181.3 MiB/693.1 MiB] 26% Done
- [31/325 files][181.3 MiB/693.1 MiB] 26% Done
- [31/325 files][181.5 MiB/693.1 MiB] 26% Done
- [31/325 files][181.5 MiB/693.1 MiB] 26% Done
- [31/325 files][182.8 MiB/693.1 MiB] 26% Done
- [31/325 files][184.1 MiB/693.1 MiB] 26% Done
- [31/325 files][185.4 MiB/693.1 MiB] 26% Done
- [32/325 files][185.6 MiB/693.1 MiB] 26% Done
- [32/325 files][186.2 MiB/693.1 MiB] 26% Done
- [32/325 files][187.2 MiB/693.1 MiB] 27% Done
- [32/325 files][187.2 MiB/693.1 MiB] 27% Done
- [32/325 files][188.5 MiB/693.1 MiB] 27% Done
- [32/325 files][189.8 MiB/693.1 MiB] 27% Done
- [32/325 files][191.1 MiB/693.1 MiB] 27% Done
- [32/325 files][193.4 MiB/693.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]...
Step #8: - [32/325 files][194.2 MiB/693.1 MiB] 28% Done
- [32/325 files][194.4 MiB/693.1 MiB] 28% Done
- [32/325 files][195.5 MiB/693.1 MiB] 28% Done
- [32/325 files][196.2 MiB/693.1 MiB] 28% Done
- [32/325 files][196.8 MiB/693.1 MiB] 28% Done
- [32/325 files][197.3 MiB/693.1 MiB] 28% Done
- [32/325 files][197.3 MiB/693.1 MiB] 28% Done
- [33/325 files][197.5 MiB/693.1 MiB] 28% Done
- [33/325 files][197.5 MiB/693.1 MiB] 28% Done
- [34/325 files][198.3 MiB/693.1 MiB] 28% Done
- [34/325 files][198.8 MiB/693.1 MiB] 28% Done
- [34/325 files][200.9 MiB/693.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: - [35/325 files][201.6 MiB/693.1 MiB] 29% Done
- [36/325 files][201.6 MiB/693.1 MiB] 29% Done
- [37/325 files][202.7 MiB/693.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [38/325 files][205.8 MiB/693.1 MiB] 29% Done
- [39/325 files][210.0 MiB/693.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_find_if_not.h [Content-Type=text/x-chdr]...
Step #8: - [39/325 files][216.8 MiB/693.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: - [40/325 files][218.0 MiB/693.1 MiB] 31% Done
- [41/325 files][218.0 MiB/693.1 MiB] 31% Done
- [42/325 files][218.0 MiB/693.1 MiB] 31% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]...
Step #8: \ [43/325 files][223.3 MiB/693.1 MiB] 32% Done
\ [44/325 files][223.3 MiB/693.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: \ [44/325 files][225.4 MiB/693.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: \ [44/325 files][229.3 MiB/693.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: \ [44/325 files][234.4 MiB/693.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: \ [44/325 files][234.9 MiB/693.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: \ [44/325 files][236.9 MiB/693.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]...
Step #8: \ [45/325 files][237.5 MiB/693.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_find_if.h [Content-Type=text/x-chdr]...
Step #8: \ [45/325 files][239.5 MiB/693.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_any_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]...
Step #8: \ [45/325 files][244.3 MiB/693.1 MiB] 35% Done
\ [45/325 files][246.4 MiB/693.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: \ [45/325 files][248.5 MiB/693.1 MiB] 35% Done
\ [45/325 files][249.0 MiB/693.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: \ [45/325 files][250.0 MiB/693.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]...
Step #8: \ [45/325 files][250.5 MiB/693.1 MiB] 36% Done
\ [46/325 files][251.3 MiB/693.1 MiB] 36% Done
\ [47/325 files][251.6 MiB/693.1 MiB] 36% Done
\ [48/325 files][251.6 MiB/693.1 MiB] 36% Done
\ [49/325 files][251.8 MiB/693.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [50/325 files][251.8 MiB/693.1 MiB] 36% Done
\ [50/325 files][253.1 MiB/693.1 MiB] 36% Done
\ [51/325 files][253.4 MiB/693.1 MiB] 36% Done
\ [52/325 files][253.4 MiB/693.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [52/325 files][253.6 MiB/693.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [53/325 files][254.4 MiB/693.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: \ [54/325 files][255.7 MiB/693.1 MiB] 36% Done
\ [55/325 files][255.7 MiB/693.1 MiB] 36% Done
\ [55/325 files][257.5 MiB/693.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [56/325 files][258.4 MiB/693.1 MiB] 37% Done
\ [57/325 files][258.4 MiB/693.1 MiB] 37% Done
\ [58/325 files][258.4 MiB/693.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: \ [59/325 files][258.4 MiB/693.1 MiB] 37% Done
\ [60/325 files][258.7 MiB/693.1 MiB] 37% Done
\ [61/325 files][258.7 MiB/693.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: \ [62/325 files][259.5 MiB/693.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [62/325 files][259.5 MiB/693.1 MiB] 37% Done
\ [62/325 files][260.0 MiB/693.1 MiB] 37% Done
\ [62/325 files][260.8 MiB/693.1 MiB] 37% Done
\ [62/325 files][261.0 MiB/693.1 MiB] 37% Done
\ [62/325 files][261.5 MiB/693.1 MiB] 37% Done
\ [62/325 files][262.8 MiB/693.1 MiB] 37% Done
\ [62/325 files][263.4 MiB/693.1 MiB] 37% Done
\ [63/325 files][263.6 MiB/693.1 MiB] 38% Done
\ [63/325 files][264.1 MiB/693.1 MiB] 38% Done
\ [63/325 files][264.4 MiB/693.1 MiB] 38% Done
\ [63/325 files][264.9 MiB/693.1 MiB] 38% Done
\ [63/325 files][265.2 MiB/693.1 MiB] 38% Done
\ [64/325 files][266.0 MiB/693.1 MiB] 38% Done
\ [65/325 files][266.2 MiB/693.1 MiB] 38% Done
\ [66/325 files][266.7 MiB/693.1 MiB] 38% Done
\ [66/325 files][267.0 MiB/693.1 MiB] 38% Done
\ [66/325 files][267.0 MiB/693.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [67/325 files][267.8 MiB/693.1 MiB] 38% Done
\ [67/325 files][268.0 MiB/693.1 MiB] 38% Done
\ [67/325 files][268.0 MiB/693.1 MiB] 38% Done
\ [68/325 files][268.5 MiB/693.1 MiB] 38% Done
\ [69/325 files][268.5 MiB/693.1 MiB] 38% Done
\ [69/325 files][268.5 MiB/693.1 MiB] 38% Done
\ [69/325 files][269.3 MiB/693.1 MiB] 38% Done
\ [69/325 files][269.6 MiB/693.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [70/325 files][269.7 MiB/693.1 MiB] 38% Done
\ [71/325 files][270.0 MiB/693.1 MiB] 38% Done
\ [71/325 files][270.7 MiB/693.1 MiB] 39% Done
\ [71/325 files][271.2 MiB/693.1 MiB] 39% Done
\ [72/325 files][271.8 MiB/693.1 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [72/325 files][274.4 MiB/693.1 MiB] 39% Done
\ [72/325 files][274.4 MiB/693.1 MiB] 39% Done
\ [73/325 files][275.1 MiB/693.1 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: \ [74/325 files][275.4 MiB/693.1 MiB] 39% Done
\ [75/325 files][275.4 MiB/693.1 MiB] 39% Done
\ [76/325 files][275.4 MiB/693.1 MiB] 39% Done
\ [76/325 files][275.7 MiB/693.1 MiB] 39% Done
\ [77/325 files][275.9 MiB/693.1 MiB] 39% Done
\ [77/325 files][276.2 MiB/693.1 MiB] 39% Done
\ [77/325 files][277.5 MiB/693.1 MiB] 40% Done
\ [78/325 files][277.5 MiB/693.1 MiB] 40% Done
\ [79/325 files][278.2 MiB/693.1 MiB] 40% Done
\ [80/325 files][279.3 MiB/693.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [81/325 files][281.1 MiB/693.1 MiB] 40% Done
\ [82/325 files][281.1 MiB/693.1 MiB] 40% Done
\ [83/325 files][281.3 MiB/693.1 MiB] 40% Done
\ [84/325 files][281.6 MiB/693.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [85/325 files][283.4 MiB/693.1 MiB] 40% Done
\ [85/325 files][283.7 MiB/693.1 MiB] 40% Done
\ [86/325 files][283.7 MiB/693.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [87/325 files][286.0 MiB/693.1 MiB] 41% Done
\ [88/325 files][286.4 MiB/693.1 MiB] 41% Done
\ [88/325 files][287.1 MiB/693.1 MiB] 41% Done
\ [88/325 files][287.4 MiB/693.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [88/325 files][288.4 MiB/693.1 MiB] 41% Done
\ [89/325 files][288.7 MiB/693.1 MiB] 41% Done
\ [90/325 files][288.7 MiB/693.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [90/325 files][289.8 MiB/693.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [91/325 files][291.3 MiB/693.1 MiB] 42% Done
\ [92/325 files][291.4 MiB/693.1 MiB] 42% Done
\ [92/325 files][292.2 MiB/693.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [93/325 files][295.3 MiB/693.1 MiB] 42% Done
\ [94/325 files][295.3 MiB/693.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [94/325 files][297.1 MiB/693.1 MiB] 42% Done
\ [94/325 files][297.9 MiB/693.1 MiB] 42% Done
\ [95/325 files][298.9 MiB/693.1 MiB] 43% Done
\ [95/325 files][299.7 MiB/693.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [95/325 files][301.5 MiB/693.1 MiB] 43% Done
\ [96/325 files][302.8 MiB/693.1 MiB] 43% Done
\ [97/325 files][302.8 MiB/693.1 MiB] 43% Done
\ [98/325 files][303.3 MiB/693.1 MiB] 43% Done
\ [99/325 files][303.3 MiB/693.1 MiB] 43% Done
\ [99/325 files][303.6 MiB/693.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [100/325 files][305.2 MiB/693.1 MiB] 44% Done
\ [101/325 files][305.4 MiB/693.1 MiB] 44% Done
\ [102/325 files][308.0 MiB/693.1 MiB] 44% Done
\ [103/325 files][308.0 MiB/693.1 MiB] 44% Done
\ [104/325 files][308.3 MiB/693.1 MiB] 44% Done
\ [105/325 files][308.3 MiB/693.1 MiB] 44% Done
\ [106/325 files][308.3 MiB/693.1 MiB] 44% Done
\ [107/325 files][308.5 MiB/693.1 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [108/325 files][311.1 MiB/693.1 MiB] 44% Done
\ [109/325 files][311.1 MiB/693.1 MiB] 44% Done
\ [110/325 files][311.1 MiB/693.1 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [111/325 files][315.0 MiB/693.1 MiB] 45% Done
\ [112/325 files][315.3 MiB/693.1 MiB] 45% Done
\ [113/325 files][315.3 MiB/693.1 MiB] 45% Done
\ [114/325 files][315.3 MiB/693.1 MiB] 45% Done
\ [115/325 files][315.3 MiB/693.1 MiB] 45% Done
\ [116/325 files][315.3 MiB/693.1 MiB] 45% Done
\ [117/325 files][315.3 MiB/693.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [118/325 files][315.8 MiB/693.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [119/325 files][318.1 MiB/693.1 MiB] 45% Done
\ [120/325 files][318.1 MiB/693.1 MiB] 45% Done
\ [121/325 files][318.1 MiB/693.1 MiB] 45% Done
\ [122/325 files][318.4 MiB/693.1 MiB] 45% Done
\ [123/325 files][318.9 MiB/693.1 MiB] 46% Done
\ [124/325 files][319.1 MiB/693.1 MiB] 46% Done
\ [125/325 files][320.2 MiB/693.1 MiB] 46% Done
\ [126/325 files][320.4 MiB/693.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/from_file_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [127/325 files][322.8 MiB/693.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [128/325 files][323.1 MiB/693.1 MiB] 46% Done
\ [129/325 files][323.3 MiB/693.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/wpt_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/325 files][324.8 MiB/693.1 MiB] 46% Done
\ [131/325 files][326.4 MiB/693.1 MiB] 47% Done
\ [132/325 files][326.6 MiB/693.1 MiB] 47% Done
\ [133/325 files][326.6 MiB/693.1 MiB] 47% Done
\ [134/325 files][326.6 MiB/693.1 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/basic_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/url_search_params.cpp [Content-Type=text/x-c++src]...
Step #8: \ [135/325 files][330.8 MiB/693.1 MiB] 47% Done
\ [136/325 files][331.0 MiB/693.1 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/ada_c.cpp [Content-Type=text/x-c++src]...
Step #8: \ [137/325 files][331.0 MiB/693.1 MiB] 47% Done
\ [137/325 files][332.0 MiB/693.1 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/url_components.cpp [Content-Type=text/x-c++src]...
Step #8: \ [138/325 files][337.0 MiB/693.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/src/ada-url/tests/wasm/wasm.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [138/325 files][339.1 MiB/693.1 MiB] 48% Done
\ [138/325 files][340.6 MiB/693.1 MiB] 49% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [138/325 files][346.1 MiB/693.1 MiB] 49% Done
| [139/325 files][349.2 MiB/693.1 MiB] 50% Done
| [140/325 files][349.4 MiB/693.1 MiB] 50% Done
| [140/325 files][353.1 MiB/693.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [141/325 files][354.4 MiB/693.1 MiB] 51% Done
| [142/325 files][354.7 MiB/693.1 MiB] 51% Done
| [143/325 files][355.2 MiB/693.1 MiB] 51% Done
| [144/325 files][355.7 MiB/693.1 MiB] 51% Done
| [145/325 files][355.7 MiB/693.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/bench.cpp [Content-Type=text/x-c++src]...
Step #8: | [146/325 files][358.3 MiB/693.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/wpt_bench.cpp [Content-Type=text/x-c++src]...
Step #8: | [147/325 files][363.5 MiB/693.1 MiB] 52% Done
| [148/325 files][363.5 MiB/693.1 MiB] 52% Done
| [149/325 files][363.5 MiB/693.1 MiB] 52% Done
| [149/325 files][366.4 MiB/693.1 MiB] 52% Done
| [150/325 files][367.2 MiB/693.1 MiB] 52% Done
| [151/325 files][367.4 MiB/693.1 MiB] 53% Done
| [152/325 files][367.7 MiB/693.1 MiB] 53% Done
| [153/325 files][367.7 MiB/693.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/bbc_bench.cpp [Content-Type=text/x-c++src]...
Step #8: | [154/325 files][369.2 MiB/693.1 MiB] 53% Done
| [155/325 files][371.3 MiB/693.1 MiB] 53% Done
| [156/325 files][371.3 MiB/693.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/benchmark_header.h [Content-Type=text/x-chdr]...
Step #8: | [157/325 files][371.3 MiB/693.1 MiB] 53% Done
| [158/325 files][372.0 MiB/693.1 MiB] 53% Done
| [158/325 files][372.9 MiB/693.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/bench_search_params.cpp [Content-Type=text/x-c++src]...
Step #8: | [158/325 files][376.8 MiB/693.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/benchmark_template.cpp [Content-Type=text/x-c++src]...
Step #8: | [158/325 files][384.6 MiB/693.1 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/percent_encode.cpp [Content-Type=text/x-c++src]...
Step #8: | [158/325 files][387.9 MiB/693.1 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/model_bench.cpp [Content-Type=text/x-c++src]...
Step #8: | [159/325 files][388.7 MiB/693.1 MiB] 56% Done
| [160/325 files][392.6 MiB/693.1 MiB] 56% Done
| [161/325 files][392.6 MiB/693.1 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/performancecounters/linux-perf-events.h [Content-Type=text/x-chdr]...
Step #8: | [161/325 files][395.5 MiB/693.1 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/performancecounters/apple_arm_events.h [Content-Type=text/x-chdr]...
Step #8: | [162/325 files][395.5 MiB/693.1 MiB] 57% Done
| [163/325 files][395.5 MiB/693.1 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/ada_idna.cpp [Content-Type=text/x-c++src]...
Step #8: | [164/325 files][398.8 MiB/693.1 MiB] 57% Done
| [164/325 files][401.9 MiB/693.1 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/parser.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/performancecounters/event_counter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/benchmarks/competitors/servo-url/servo_url.h [Content-Type=text/x-chdr]...
Step #8: | [165/325 files][405.0 MiB/693.1 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/helpers.cpp [Content-Type=text/x-c++src]...
Step #8: | [165/325 files][406.6 MiB/693.1 MiB] 58% Done
| [166/325 files][408.6 MiB/693.1 MiB] 58% Done
| [167/325 files][408.6 MiB/693.1 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/checkers.cpp [Content-Type=text/x-c++src]...
Step #8: | [167/325 files][413.7 MiB/693.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/ada.cpp [Content-Type=text/x-c++src]...
Step #8: | [168/325 files][414.4 MiB/693.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/url_aggregator.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/url.cpp [Content-Type=text/x-c++src]...
Step #8: | [168/325 files][416.0 MiB/693.1 MiB] 60% Done
| [169/325 files][417.0 MiB/693.1 MiB] 60% Done
| [170/325 files][420.1 MiB/693.1 MiB] 60% Done
| [171/325 files][420.4 MiB/693.1 MiB] 60% Done
| [171/325 files][425.0 MiB/693.1 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/unicode.cpp [Content-Type=text/x-c++src]...
Step #8: | [172/325 files][425.3 MiB/693.1 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/ada_c.cpp [Content-Type=text/x-c++src]...
Step #8: | [173/325 files][425.8 MiB/693.1 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/serializers.cpp [Content-Type=text/x-c++src]...
Step #8: | [174/325 files][430.7 MiB/693.1 MiB] 62% Done
| [175/325 files][430.7 MiB/693.1 MiB] 62% Done
| [176/325 files][430.7 MiB/693.1 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/src/url_components.cpp [Content-Type=text/x-c++src]...
Step #8: | [176/325 files][432.5 MiB/693.1 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tools/cli/adaparse.cpp [Content-Type=text/x-c++src]...
Step #8: | [176/325 files][436.1 MiB/693.1 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tools/cli/line_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [176/325 files][438.4 MiB/693.1 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/singleheader/demo.c [Content-Type=text/x-csrc]...
Step #8: | [177/325 files][442.6 MiB/693.1 MiB] 63% Done
| [178/325 files][443.6 MiB/693.1 MiB] 63% Done
| [179/325 files][444.1 MiB/693.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/from_file_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/singleheader/demo.cpp [Content-Type=text/x-c++src]...
Step #8: | [180/325 files][449.1 MiB/693.1 MiB] 64% Done
| [181/325 files][449.1 MiB/693.1 MiB] 64% Done
| [182/325 files][449.9 MiB/693.1 MiB] 64% Done
| [182/325 files][450.7 MiB/693.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/wpt_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [183/325 files][455.4 MiB/693.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/url_search_params.cpp [Content-Type=text/x-c++src]...
Step #8: | [184/325 files][461.9 MiB/693.1 MiB] 66% Done
| [185/325 files][463.2 MiB/693.1 MiB] 66% Done
| [185/325 files][465.0 MiB/693.1 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/basic_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/ada_c.cpp [Content-Type=text/x-c++src]...
Step #8: | [186/325 files][471.3 MiB/693.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/wasm/wasm.cpp [Content-Type=text/x-c++src]...
Step #8: | [186/325 files][471.6 MiB/693.1 MiB] 68% Done
| [187/325 files][474.2 MiB/693.1 MiB] 68% Done
| [188/325 files][474.7 MiB/693.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/tests/url_components.cpp [Content-Type=text/x-c++src]...
Step #8: | [188/325 files][477.3 MiB/693.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/fuzz/can_parse.cc [Content-Type=text/x-c++src]...
Step #8: | [189/325 files][480.4 MiB/693.1 MiB] 69% Done
| [190/325 files][480.4 MiB/693.1 MiB] 69% Done
| [190/325 files][480.9 MiB/693.1 MiB] 69% Done
| [191/325 files][484.3 MiB/693.1 MiB] 69% Done
| [191/325 files][487.8 MiB/693.1 MiB] 70% Done
| [192/325 files][488.1 MiB/693.1 MiB] 70% Done
| [193/325 files][488.1 MiB/693.1 MiB] 70% Done
| [194/325 files][488.4 MiB/693.1 MiB] 70% Done
| [194/325 files][490.4 MiB/693.1 MiB] 70% Done
| [195/325 files][490.4 MiB/693.1 MiB] 70% Done
| [196/325 files][490.9 MiB/693.1 MiB] 70% Done
| [197/325 files][491.2 MiB/693.1 MiB] 70% Done
| [198/325 files][492.2 MiB/693.1 MiB] 71% Done
| [198/325 files][492.2 MiB/693.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/fuzz/parse.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/fuzz/idna.cc [Content-Type=text/x-c++src]...
Step #8: | [199/325 files][495.3 MiB/693.1 MiB] 71% Done
| [200/325 files][495.3 MiB/693.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/fuzz/url_search_params.cc [Content-Type=text/x-c++src]...
Step #8: | [201/325 files][495.3 MiB/693.1 MiB] 71% Done
| [202/325 files][495.6 MiB/693.1 MiB] 71% Done
| [203/325 files][496.4 MiB/693.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/fuzz/ada_c.c [Content-Type=text/x-csrc]...
Step #8: | [203/325 files][498.2 MiB/693.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada.h [Content-Type=text/x-chdr]...
Step #8: | [203/325 files][498.7 MiB/693.1 MiB] 71% Done
| [204/325 files][498.7 MiB/693.1 MiB] 71% Done
| [204/325 files][500.0 MiB/693.1 MiB] 72% Done
| [205/325 files][501.0 MiB/693.1 MiB] 72% Done
| [206/325 files][501.3 MiB/693.1 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada_c.h [Content-Type=text/x-chdr]...
Step #8: | [206/325 files][501.5 MiB/693.1 MiB] 72% Done
| [207/325 files][503.8 MiB/693.1 MiB] 72% Done
| [208/325 files][503.8 MiB/693.1 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/state.h [Content-Type=text/x-chdr]...
Step #8: | [208/325 files][508.2 MiB/693.1 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/character_sets-inl.h [Content-Type=text/x-chdr]...
Step #8: | [209/325 files][509.5 MiB/693.1 MiB] 73% Done
| [209/325 files][510.8 MiB/693.1 MiB] 73% Done
| [210/325 files][511.9 MiB/693.1 MiB] 73% Done
| [211/325 files][512.7 MiB/693.1 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url-inl.h [Content-Type=text/x-chdr]...
Step #8: | [212/325 files][515.8 MiB/693.1 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/encoding_type.h [Content-Type=text/x-chdr]...
Step #8: | [212/325 files][520.0 MiB/693.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/expected.h [Content-Type=text/x-chdr]...
Step #8: | [213/325 files][520.0 MiB/693.1 MiB] 75% Done
| [214/325 files][520.2 MiB/693.1 MiB] 75% Done
| [215/325 files][520.2 MiB/693.1 MiB] 75% Done
| [216/325 files][520.2 MiB/693.1 MiB] 75% Done
| [217/325 files][520.5 MiB/693.1 MiB] 75% Done
| [218/325 files][522.4 MiB/693.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/checkers.h [Content-Type=text/x-chdr]...
Step #8: | [219/325 files][523.7 MiB/693.1 MiB] 75% Done
| [220/325 files][523.7 MiB/693.1 MiB] 75% Done
| [221/325 files][523.7 MiB/693.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/scheme.h [Content-Type=text/x-chdr]...
Step #8: | [222/325 files][526.6 MiB/693.1 MiB] 75% Done
| [223/325 files][529.4 MiB/693.1 MiB] 76% Done
/
/ [223/325 files][529.6 MiB/693.1 MiB] 76% Done
/ [224/325 files][529.6 MiB/693.1 MiB] 76% Done
/ [225/325 files][529.6 MiB/693.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/checkers-inl.h [Content-Type=text/x-chdr]...
Step #8: / [225/325 files][530.2 MiB/693.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_aggregator.h [Content-Type=text/x-chdr]...
Step #8: / [225/325 files][532.7 MiB/693.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/serializers.h [Content-Type=text/x-chdr]...
Step #8: / [226/325 files][534.8 MiB/693.1 MiB] 77% Done
/ [227/325 files][534.8 MiB/693.1 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/unicode-inl.h [Content-Type=text/x-chdr]...
Step #8: / [227/325 files][536.4 MiB/693.1 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/log.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/common_defs.h [Content-Type=text/x-chdr]...
Step #8: / [228/325 files][537.6 MiB/693.1 MiB] 77% Done
/ [229/325 files][537.6 MiB/693.1 MiB] 77% Done
/ [230/325 files][538.2 MiB/693.1 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_search_params.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_components.h [Content-Type=text/x-chdr]...
Step #8: / [231/325 files][540.0 MiB/693.1 MiB] 77% Done
/ [232/325 files][540.2 MiB/693.1 MiB] 77% Done
/ [233/325 files][540.7 MiB/693.1 MiB] 78% Done
/ [234/325 files][542.5 MiB/693.1 MiB] 78% Done
/ [235/325 files][542.8 MiB/693.1 MiB] 78% Done
/ [235/325 files][543.1 MiB/693.1 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/parser.h [Content-Type=text/x-chdr]...
Step #8: / [236/325 files][544.4 MiB/693.1 MiB] 78% Done
/ [236/325 files][546.7 MiB/693.1 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/ada_version.h [Content-Type=text/x-chdr]...
Step #8: / [237/325 files][549.3 MiB/693.1 MiB] 79% Done
/ [238/325 files][549.3 MiB/693.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/character_sets.h [Content-Type=text/x-chdr]...
Step #8: / [239/325 files][549.3 MiB/693.1 MiB] 79% Done
/ [239/325 files][550.0 MiB/693.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_search_params-inl.h [Content-Type=text/x-chdr]...
Step #8: / [240/325 files][551.6 MiB/693.1 MiB] 79% Done
/ [241/325 files][553.4 MiB/693.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/unicode.h [Content-Type=text/x-chdr]...
Step #8: / [242/325 files][553.9 MiB/693.1 MiB] 79% Done
/ [242/325 files][555.7 MiB/693.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_base-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/ada_idna.h [Content-Type=text/x-chdr]...
Step #8: / [242/325 files][558.3 MiB/693.1 MiB] 80% Done
/ [242/325 files][560.1 MiB/693.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/scheme-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url.h [Content-Type=text/x-chdr]...
Step #8: / [243/325 files][563.2 MiB/693.1 MiB] 81% Done
/ [244/325 files][563.2 MiB/693.1 MiB] 81% Done
/ [244/325 files][564.8 MiB/693.1 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [244/325 files][565.8 MiB/693.1 MiB] 81% Done
/ [245/325 files][565.8 MiB/693.1 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/helpers.h [Content-Type=text/x-chdr]...
Step #8: / [246/325 files][565.8 MiB/693.1 MiB] 81% Done
/ [246/325 files][567.4 MiB/693.1 MiB] 81% Done
/ [247/325 files][567.6 MiB/693.1 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_components-inl.h [Content-Type=text/x-chdr]...
Step #8: / [248/325 files][567.6 MiB/693.1 MiB] 81% Done
/ [249/325 files][567.9 MiB/693.1 MiB] 81% Done
/ [250/325 files][568.4 MiB/693.1 MiB] 82% Done
/ [251/325 files][570.5 MiB/693.1 MiB] 82% Done
/ [251/325 files][572.0 MiB/693.1 MiB] 82% Done
/ [251/325 files][573.3 MiB/693.1 MiB] 82% Done
/ [251/325 files][573.6 MiB/693.1 MiB] 82% Done
/ [251/325 files][575.1 MiB/693.1 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ada-url/include/ada/url_aggregator-inl.h [Content-Type=text/x-chdr]...
Step #8: / [252/325 files][578.8 MiB/693.1 MiB] 83% Done
/ [253/325 files][578.8 MiB/693.1 MiB] 83% Done
/ [253/325 files][579.3 MiB/693.1 MiB] 83% Done
/ [254/325 files][581.3 MiB/693.1 MiB] 83% Done
/ [254/325 files][582.4 MiB/693.1 MiB] 84% Done
/ [254/325 files][582.9 MiB/693.1 MiB] 84% Done
/ [254/325 files][583.7 MiB/693.1 MiB] 84% Done
/ [254/325 files][584.2 MiB/693.1 MiB] 84% Done
/ [255/325 files][586.0 MiB/693.1 MiB] 84% Done
/ [255/325 files][592.5 MiB/693.1 MiB] 85% Done
/ [255/325 files][593.8 MiB/693.1 MiB] 85% Done
/ [256/325 files][595.2 MiB/693.1 MiB] 85% Done
/ [256/325 files][596.3 MiB/693.1 MiB] 86% Done
/ [257/325 files][598.1 MiB/693.1 MiB] 86% Done
/ [257/325 files][598.1 MiB/693.1 MiB] 86% Done
/ [258/325 files][599.6 MiB/693.1 MiB] 86% Done
/ [258/325 files][601.2 MiB/693.1 MiB] 86% Done
/ [258/325 files][601.8 MiB/693.1 MiB] 86% Done
/ [259/325 files][603.3 MiB/693.1 MiB] 87% Done
/ [259/325 files][605.1 MiB/693.1 MiB] 87% Done
/ [259/325 files][609.0 MiB/693.1 MiB] 87% Done
/ [259/325 files][609.5 MiB/693.1 MiB] 87% Done
/ [260/325 files][613.1 MiB/693.1 MiB] 88% Done
/ [261/325 files][613.4 MiB/693.1 MiB] 88% Done
/ [261/325 files][613.9 MiB/693.1 MiB] 88% Done
/ [262/325 files][613.9 MiB/693.1 MiB] 88% Done
/ [263/325 files][616.8 MiB/693.1 MiB] 88% Done
/ [264/325 files][616.8 MiB/693.1 MiB] 88% Done
/ [265/325 files][617.0 MiB/693.1 MiB] 89% Done
/ [266/325 files][620.1 MiB/693.1 MiB] 89% Done
/ [266/325 files][621.1 MiB/693.1 MiB] 89% Done
/ [267/325 files][622.7 MiB/693.1 MiB] 89% Done
/ [268/325 files][622.7 MiB/693.1 MiB] 89% Done
/ [269/325 files][622.9 MiB/693.1 MiB] 89% Done
/ [270/325 files][623.5 MiB/693.1 MiB] 89% Done
/ [270/325 files][627.3 MiB/693.1 MiB] 90% Done
/ [271/325 files][628.9 MiB/693.1 MiB] 90% Done
/ [271/325 files][629.7 MiB/693.1 MiB] 90% Done
/ [271/325 files][630.4 MiB/693.1 MiB] 90% Done
/ [271/325 files][632.2 MiB/693.1 MiB] 91% Done
/ [271/325 files][636.6 MiB/693.1 MiB] 91% Done
/ [272/325 files][636.6 MiB/693.1 MiB] 91% Done
/ [272/325 files][638.2 MiB/693.1 MiB] 92% Done
/ [273/325 files][639.7 MiB/693.1 MiB] 92% Done
/ [274/325 files][639.7 MiB/693.1 MiB] 92% Done
/ [275/325 files][642.3 MiB/693.1 MiB] 92% Done
/ [275/325 files][646.5 MiB/693.1 MiB] 93% Done
/ [276/325 files][646.5 MiB/693.1 MiB] 93% Done
/ [277/325 files][646.7 MiB/693.1 MiB] 93% Done
/ [278/325 files][646.7 MiB/693.1 MiB] 93% Done
/ [279/325 files][646.7 MiB/693.1 MiB] 93% Done
/ [279/325 files][648.3 MiB/693.1 MiB] 93% Done
/ [279/325 files][648.8 MiB/693.1 MiB] 93% Done
/ [279/325 files][651.9 MiB/693.1 MiB] 94% Done
/ [280/325 files][652.6 MiB/693.1 MiB] 94% Done
/ [280/325 files][653.7 MiB/693.1 MiB] 94% Done
/ [280/325 files][655.8 MiB/693.1 MiB] 94% Done
/ [281/325 files][658.1 MiB/693.1 MiB] 94% Done
/ [281/325 files][658.1 MiB/693.1 MiB] 94% Done
/ [281/325 files][658.6 MiB/693.1 MiB] 95% Done
/ [281/325 files][659.1 MiB/693.1 MiB] 95% Done
/ [281/325 files][659.6 MiB/693.1 MiB] 95% Done
/ [281/325 files][659.9 MiB/693.1 MiB] 95% Done
/ [281/325 files][660.4 MiB/693.1 MiB] 95% Done
/ [281/325 files][660.9 MiB/693.1 MiB] 95% Done
/ [282/325 files][661.2 MiB/693.1 MiB] 95% Done
/ [283/325 files][661.2 MiB/693.1 MiB] 95% Done
/ [284/325 files][661.2 MiB/693.1 MiB] 95% Done
/ [284/325 files][661.9 MiB/693.1 MiB] 95% Done
/ [284/325 files][662.2 MiB/693.1 MiB] 95% Done
-
- [285/325 files][662.2 MiB/693.1 MiB] 95% Done
- [285/325 files][662.7 MiB/693.1 MiB] 95% Done
- [285/325 files][663.0 MiB/693.1 MiB] 95% Done
- [285/325 files][663.0 MiB/693.1 MiB] 95% Done
- [285/325 files][663.0 MiB/693.1 MiB] 95% Done
- [285/325 files][663.5 MiB/693.1 MiB] 95% Done
- [285/325 files][663.5 MiB/693.1 MiB] 95% Done
- [285/325 files][664.3 MiB/693.1 MiB] 95% Done
- [285/325 files][664.4 MiB/693.1 MiB] 95% Done
- [286/325 files][664.6 MiB/693.1 MiB] 95% Done
- [286/325 files][665.4 MiB/693.1 MiB] 96% Done
- [287/325 files][665.4 MiB/693.1 MiB] 96% Done
- [287/325 files][665.9 MiB/693.1 MiB] 96% Done
- [288/325 files][666.4 MiB/693.1 MiB] 96% Done
- [288/325 files][666.7 MiB/693.1 MiB] 96% Done
- [288/325 files][667.2 MiB/693.1 MiB] 96% Done
- [288/325 files][667.8 MiB/693.1 MiB] 96% Done
- [288/325 files][668.0 MiB/693.1 MiB] 96% Done
- [288/325 files][668.5 MiB/693.1 MiB] 96% Done
- [288/325 files][668.8 MiB/693.1 MiB] 96% Done
- [289/325 files][669.0 MiB/693.1 MiB] 96% Done
- [289/325 files][669.3 MiB/693.1 MiB] 96% Done
- [289/325 files][669.3 MiB/693.1 MiB] 96% Done
- [290/325 files][669.8 MiB/693.1 MiB] 96% Done
- [290/325 files][669.8 MiB/693.1 MiB] 96% Done
- [291/325 files][670.1 MiB/693.1 MiB] 96% Done
- [291/325 files][671.6 MiB/693.1 MiB] 96% Done
- [292/325 files][671.9 MiB/693.1 MiB] 96% Done
- [293/325 files][672.4 MiB/693.1 MiB] 97% Done
- [294/325 files][673.2 MiB/693.1 MiB] 97% Done
- [295/325 files][674.8 MiB/693.1 MiB] 97% Done
- [296/325 files][675.0 MiB/693.1 MiB] 97% Done
- [297/325 files][675.8 MiB/693.1 MiB] 97% Done
- [298/325 files][675.8 MiB/693.1 MiB] 97% Done
- [299/325 files][677.9 MiB/693.1 MiB] 97% Done
- [300/325 files][678.1 MiB/693.1 MiB] 97% Done
- [301/325 files][678.4 MiB/693.1 MiB] 97% Done
- [302/325 files][680.2 MiB/693.1 MiB] 98% Done
- [303/325 files][681.0 MiB/693.1 MiB] 98% Done
- [304/325 files][681.3 MiB/693.1 MiB] 98% Done
- [305/325 files][681.3 MiB/693.1 MiB] 98% Done
- [306/325 files][684.6 MiB/693.1 MiB] 98% Done
- [307/325 files][684.6 MiB/693.1 MiB] 98% Done
- [308/325 files][684.6 MiB/693.1 MiB] 98% Done
- [309/325 files][685.7 MiB/693.1 MiB] 98% Done
- [310/325 files][687.5 MiB/693.1 MiB] 99% Done
- [311/325 files][687.5 MiB/693.1 MiB] 99% Done
- [312/325 files][687.7 MiB/693.1 MiB] 99% Done
- [313/325 files][687.7 MiB/693.1 MiB] 99% Done
- [314/325 files][688.8 MiB/693.1 MiB] 99% Done
- [315/325 files][689.0 MiB/693.1 MiB] 99% Done
- [316/325 files][689.0 MiB/693.1 MiB] 99% Done
- [317/325 files][689.0 MiB/693.1 MiB] 99% Done
- [318/325 files][689.0 MiB/693.1 MiB] 99% Done
- [319/325 files][689.0 MiB/693.1 MiB] 99% Done
- [320/325 files][690.8 MiB/693.1 MiB] 99% Done
- [321/325 files][692.1 MiB/693.1 MiB] 99% Done
- [322/325 files][692.1 MiB/693.1 MiB] 99% Done
- [323/325 files][692.1 MiB/693.1 MiB] 99% Done
- [324/325 files][693.1 MiB/693.1 MiB] 99% Done
- [325/325 files][693.1 MiB/693.1 MiB] 100% Done
Step #8: Operation completed over 325 objects/693.1 MiB.
Finished Step #8
PUSH
DONE