starting build "5ea97ec2-965a-414a-8015-ff4566fd49a8"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 51df0d6876cd: Pulling fs layer
Step #0: 38da3118a46e: Pulling fs layer
Step #0: 76485c50adab: Pulling fs layer
Step #0: 6e454ec0415e: Pulling fs layer
Step #0: fcc56198b7b3: Pulling fs layer
Step #0: 839d42049c75: Pulling fs layer
Step #0: 9b7f47b799be: Pulling fs layer
Step #0: 885b716fb19d: Pulling fs layer
Step #0: 1f82e1e2eaac: Pulling fs layer
Step #0: 3582fe5817de: Pulling fs layer
Step #0: a221f9a44ef5: Pulling fs layer
Step #0: e9f45d43ad23: Pulling fs layer
Step #0: db56863ee7be: Pulling fs layer
Step #0: 84816e0f3769: Pulling fs layer
Step #0: a6399624745a: Pulling fs layer
Step #0: 0715e4009fac: Pulling fs layer
Step #0: 4e5763569d03: Pulling fs layer
Step #0: 7f4c947f7af3: Pulling fs layer
Step #0: 30d1cf1bf2b4: Pulling fs layer
Step #0: 6e454ec0415e: Waiting
Step #0: fcc56198b7b3: Waiting
Step #0: db56863ee7be: Waiting
Step #0: 839d42049c75: Waiting
Step #0: 9b7f47b799be: Waiting
Step #0: 7f4c947f7af3: Waiting
Step #0: 885b716fb19d: Waiting
Step #0: 4e5763569d03: Waiting
Step #0: 30d1cf1bf2b4: Waiting
Step #0: e9f45d43ad23: Waiting
Step #0: 76485c50adab: Waiting
Step #0: 0715e4009fac: Waiting
Step #0: a6399624745a: Waiting
Step #0: 84816e0f3769: Waiting
Step #0: a221f9a44ef5: Waiting
Step #0: 3582fe5817de: Waiting
Step #0: 1f82e1e2eaac: Waiting
Step #0: 38da3118a46e: Verifying Checksum
Step #0: 38da3118a46e: Download complete
Step #0: 76485c50adab: Verifying Checksum
Step #0: 76485c50adab: Download complete
Step #0: b549f31133a9: Download complete
Step #0: 6e454ec0415e: Verifying Checksum
Step #0: 6e454ec0415e: Download complete
Step #0: fcc56198b7b3: Verifying Checksum
Step #0: fcc56198b7b3: Download complete
Step #0: 9b7f47b799be: Verifying Checksum
Step #0: 9b7f47b799be: Download complete
Step #0: 51df0d6876cd: Verifying Checksum
Step #0: 51df0d6876cd: Download complete
Step #0: 885b716fb19d: Verifying Checksum
Step #0: 885b716fb19d: Download complete
Step #0: 1f82e1e2eaac: Verifying Checksum
Step #0: 1f82e1e2eaac: Download complete
Step #0: 839d42049c75: Verifying Checksum
Step #0: 839d42049c75: Download complete
Step #0: a221f9a44ef5: Verifying Checksum
Step #0: a221f9a44ef5: Download complete
Step #0: 3582fe5817de: Verifying Checksum
Step #0: 3582fe5817de: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: db56863ee7be: Verifying Checksum
Step #0: db56863ee7be: Download complete
Step #0: 84816e0f3769: Verifying Checksum
Step #0: 84816e0f3769: Download complete
Step #0: a6399624745a: Verifying Checksum
Step #0: a6399624745a: Download complete
Step #0: 0715e4009fac: Verifying Checksum
Step #0: 0715e4009fac: Download complete
Step #0: 4e5763569d03: Verifying Checksum
Step #0: 4e5763569d03: Download complete
Step #0: 7f4c947f7af3: Download complete
Step #0: e9f45d43ad23: Verifying Checksum
Step #0: e9f45d43ad23: Download complete
Step #0: 30d1cf1bf2b4: Verifying Checksum
Step #0: 30d1cf1bf2b4: Download complete
Step #0: 51df0d6876cd: Pull complete
Step #0: 38da3118a46e: Pull complete
Step #0: 76485c50adab: Pull complete
Step #0: 6e454ec0415e: Pull complete
Step #0: fcc56198b7b3: Pull complete
Step #0: 839d42049c75: Pull complete
Step #0: 9b7f47b799be: Pull complete
Step #0: 885b716fb19d: Pull complete
Step #0: 1f82e1e2eaac: Pull complete
Step #0: 3582fe5817de: Pull complete
Step #0: a221f9a44ef5: Pull complete
Step #0: e9f45d43ad23: Pull complete
Step #0: db56863ee7be: Pull complete
Step #0: 84816e0f3769: Pull complete
Step #0: a6399624745a: Pull complete
Step #0: 0715e4009fac: Pull complete
Step #0: 4e5763569d03: Pull complete
Step #0: 7f4c947f7af3: Pull complete
Step #0: 30d1cf1bf2b4: Pull complete
Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241120/base64.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241120/conversion.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241120/misc.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241120/roundtrip.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
/ [1/4 files][ 1.8 MiB/ 3.0 MiB] 61% Done
/ [2/4 files][ 2.1 MiB/ 3.0 MiB] 71% Done
/ [3/4 files][ 2.3 MiB/ 3.0 MiB] 76% Done
/ [4/4 files][ 3.0 MiB/ 3.0 MiB] 100% Done
Step #1: Operation completed over 4 objects/3.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3100
Step #2: -rw-r--r-- 1 root root 1942161 Nov 20 10:12 conversion.covreport
Step #2: -rw-r--r-- 1 root root 306485 Nov 20 10:12 base64.covreport
Step #2: -rw-r--r-- 1 root root 160550 Nov 20 10:12 misc.covreport
Step #2: -rw-r--r-- 1 root root 755186 Nov 20 10:12 roundtrip.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 51df0d6876cd: Already exists
Step #4: 38da3118a46e: Already exists
Step #4: ec67c84a6d76: Pulling fs layer
Step #4: 8bb7dd1116ca: Pulling fs layer
Step #4: 1fb4fb3d2b01: Pulling fs layer
Step #4: a7d3a0578149: Pulling fs layer
Step #4: 23e3013e5b98: Pulling fs layer
Step #4: 50e1ee57936a: Pulling fs layer
Step #4: b46b6cdbb6f2: Pulling fs layer
Step #4: c0d18e8fb1fa: Pulling fs layer
Step #4: 29a663a40ba4: Pulling fs layer
Step #4: d57e2535d3c0: Pulling fs layer
Step #4: e530a9eecf2b: Pulling fs layer
Step #4: 4f27abcdaf5d: Pulling fs layer
Step #4: 81adce140048: Pulling fs layer
Step #4: 1eaaa1542342: Pulling fs layer
Step #4: 6becd2001539: Pulling fs layer
Step #4: 22d4835417b0: Pulling fs layer
Step #4: 601a9cbfd137: Pulling fs layer
Step #4: 972df7da24e8: Pulling fs layer
Step #4: 535ecd0613d1: Pulling fs layer
Step #4: 16949380c6e4: Pulling fs layer
Step #4: da4104990ff0: Pulling fs layer
Step #4: c19b7fe83e8a: Pulling fs layer
Step #4: 3c6277aa8e2b: Pulling fs layer
Step #4: bcf869ca811e: Pulling fs layer
Step #4: 4a49dc7a9851: Pulling fs layer
Step #4: de9ad109123c: Pulling fs layer
Step #4: d74dccfeea37: Pulling fs layer
Step #4: 9650ce23f886: Pulling fs layer
Step #4: eaeb815cd75a: Pulling fs layer
Step #4: a7d3a0578149: Waiting
Step #4: 3ccdc7b565ee: Pulling fs layer
Step #4: 29a663a40ba4: Waiting
Step #4: 11c03f65d6c1: Pulling fs layer
Step #4: 23e3013e5b98: Waiting
Step #4: d57e2535d3c0: Waiting
Step #4: 1eaaa1542342: Waiting
Step #4: b46b6cdbb6f2: Waiting
Step #4: 6becd2001539: Waiting
Step #4: 81adce140048: Waiting
Step #4: e530a9eecf2b: Waiting
Step #4: bcf869ca811e: Waiting
Step #4: 50e1ee57936a: Waiting
Step #4: 601a9cbfd137: Waiting
Step #4: da4104990ff0: Waiting
Step #4: 4a49dc7a9851: Waiting
Step #4: 16949380c6e4: Waiting
Step #4: 535ecd0613d1: Waiting
Step #4: de9ad109123c: Waiting
Step #4: 3c6277aa8e2b: Waiting
Step #4: 22d4835417b0: Waiting
Step #4: 9650ce23f886: Waiting
Step #4: 972df7da24e8: Waiting
Step #4: eaeb815cd75a: Waiting
Step #4: c19b7fe83e8a: Waiting
Step #4: d74dccfeea37: Waiting
Step #4: 3ccdc7b565ee: Waiting
Step #4: 11c03f65d6c1: Waiting
Step #4: 8bb7dd1116ca: Verifying Checksum
Step #4: 8bb7dd1116ca: Download complete
Step #4: 1fb4fb3d2b01: Download complete
Step #4: 23e3013e5b98: Verifying Checksum
Step #4: 23e3013e5b98: Download complete
Step #4: ec67c84a6d76: Verifying Checksum
Step #4: ec67c84a6d76: Download complete
Step #4: 50e1ee57936a: Download complete
Step #4: c0d18e8fb1fa: Verifying Checksum
Step #4: c0d18e8fb1fa: Download complete
Step #4: 29a663a40ba4: Verifying Checksum
Step #4: 29a663a40ba4: Download complete
Step #4: d57e2535d3c0: Verifying Checksum
Step #4: d57e2535d3c0: Download complete
Step #4: e530a9eecf2b: Verifying Checksum
Step #4: e530a9eecf2b: Download complete
Step #4: 4f27abcdaf5d: Verifying Checksum
Step #4: 4f27abcdaf5d: Download complete
Step #4: ec67c84a6d76: Pull complete
Step #4: 81adce140048: Verifying Checksum
Step #4: 81adce140048: Download complete
Step #4: b46b6cdbb6f2: Verifying Checksum
Step #4: b46b6cdbb6f2: Download complete
Step #4: 1eaaa1542342: Verifying Checksum
Step #4: 1eaaa1542342: Download complete
Step #4: 8bb7dd1116ca: Pull complete
Step #4: 6becd2001539: Verifying Checksum
Step #4: 6becd2001539: Download complete
Step #4: 1fb4fb3d2b01: Pull complete
Step #4: 22d4835417b0: Download complete
Step #4: 601a9cbfd137: Verifying Checksum
Step #4: 601a9cbfd137: Download complete
Step #4: 972df7da24e8: Verifying Checksum
Step #4: 972df7da24e8: Download complete
Step #4: 535ecd0613d1: Verifying Checksum
Step #4: 535ecd0613d1: Download complete
Step #4: 16949380c6e4: Verifying Checksum
Step #4: 16949380c6e4: Download complete
Step #4: da4104990ff0: Verifying Checksum
Step #4: da4104990ff0: Download complete
Step #4: a7d3a0578149: Verifying Checksum
Step #4: a7d3a0578149: Download complete
Step #4: c19b7fe83e8a: Verifying Checksum
Step #4: c19b7fe83e8a: Download complete
Step #4: 3c6277aa8e2b: Download complete
Step #4: bcf869ca811e: Verifying Checksum
Step #4: bcf869ca811e: Download complete
Step #4: de9ad109123c: Verifying Checksum
Step #4: de9ad109123c: Download complete
Step #4: 4a49dc7a9851: Verifying Checksum
Step #4: 4a49dc7a9851: Download complete
Step #4: 9650ce23f886: Verifying Checksum
Step #4: 9650ce23f886: Download complete
Step #4: d74dccfeea37: Verifying Checksum
Step #4: d74dccfeea37: Download complete
Step #4: eaeb815cd75a: Verifying Checksum
Step #4: eaeb815cd75a: Download complete
Step #4: 11c03f65d6c1: Verifying Checksum
Step #4: 11c03f65d6c1: Download complete
Step #4: 3ccdc7b565ee: Verifying Checksum
Step #4: 3ccdc7b565ee: Download complete
Step #4: a7d3a0578149: Pull complete
Step #4: 23e3013e5b98: Pull complete
Step #4: 50e1ee57936a: Pull complete
Step #4: b46b6cdbb6f2: Pull complete
Step #4: c0d18e8fb1fa: Pull complete
Step #4: 29a663a40ba4: Pull complete
Step #4: d57e2535d3c0: Pull complete
Step #4: e530a9eecf2b: Pull complete
Step #4: 4f27abcdaf5d: Pull complete
Step #4: 81adce140048: Pull complete
Step #4: 1eaaa1542342: Pull complete
Step #4: 6becd2001539: Pull complete
Step #4: 22d4835417b0: Pull complete
Step #4: 601a9cbfd137: Pull complete
Step #4: 972df7da24e8: Pull complete
Step #4: 535ecd0613d1: Pull complete
Step #4: 16949380c6e4: Pull complete
Step #4: da4104990ff0: Pull complete
Step #4: c19b7fe83e8a: Pull complete
Step #4: 3c6277aa8e2b: Pull complete
Step #4: bcf869ca811e: Pull complete
Step #4: 4a49dc7a9851: Pull complete
Step #4: de9ad109123c: Pull complete
Step #4: d74dccfeea37: Pull complete
Step #4: 9650ce23f886: Pull complete
Step #4: eaeb815cd75a: Pull complete
Step #4: 3ccdc7b565ee: Pull complete
Step #4: 11c03f65d6c1: Pull complete
Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 01958c5bb573
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4: ---> Running in c5992c3115a4
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (345 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 2s (8729 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container c5992c3115a4
Step #4: ---> f946f4601ab2
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/simdutf/simdutf simdutf
Step #4: ---> Running in bc261ae269e5
Step #4: [91mCloning into 'simdutf'...
Step #4: [0mRemoving intermediate container bc261ae269e5
Step #4: ---> 45d91ff58670
Step #4: Step 4/5 : WORKDIR simdutf
Step #4: ---> Running in dad1e2417d90
Step #4: Removing intermediate container dad1e2417d90
Step #4: ---> c3d577288e2b
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 76a6fb0362da
Step #4: Successfully built 76a6fb0362da
Step #4: Successfully tagged gcr.io/oss-fuzz/simdutf:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/simdutf
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file6w6D8N
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/simdutf/.git
Step #5 - "srcmap": + GIT_DIR=/src/simdutf
Step #5 - "srcmap": + cd /src/simdutf
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/simdutf/simdutf
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=37be90689b18c7fd5eeaa031099504c357130a5b
Step #5 - "srcmap": + jq_inplace /tmp/file6w6D8N '."/src/simdutf" = { type: "git", url: "https://github.com/simdutf/simdutf", rev: "37be90689b18c7fd5eeaa031099504c357130a5b" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileexDHe9
Step #5 - "srcmap": + cat /tmp/file6w6D8N
Step #5 - "srcmap": + jq '."/src/simdutf" = { type: "git", url: "https://github.com/simdutf/simdutf", rev: "37be90689b18c7fd5eeaa031099504c357130a5b" }'
Step #5 - "srcmap": + mv /tmp/fileexDHe9 /tmp/file6w6D8N
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file6w6D8N
Step #5 - "srcmap": + rm /tmp/file6w6D8N
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/simdutf": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/simdutf/simdutf",
Step #5 - "srcmap": "rev": "37be90689b18c7fd5eeaa031099504c357130a5b"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Working]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 0 B/1546 B 0%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1058 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 5566 B/58.2 kB 10%]
100% [Working]
Fetched 624 kB in 1s (637 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 20.0MB/s eta 0:00:01
[K |▍ | 20kB 13.2MB/s eta 0:00:01
[K |▌ | 30kB 8.1MB/s eta 0:00:01
[K |▊ | 40kB 4.1MB/s eta 0:00:01
[K |█ | 51kB 4.0MB/s eta 0:00:01
[K |█ | 61kB 4.7MB/s eta 0:00:01
[K |█▎ | 71kB 5.2MB/s eta 0:00:01
[K |█▍ | 81kB 5.3MB/s eta 0:00:01
[K |█▋ | 92kB 5.9MB/s eta 0:00:01
[K |█▉ | 102kB 5.0MB/s eta 0:00:01
[K |██ | 112kB 5.0MB/s eta 0:00:01
[K |██▏ | 122kB 5.0MB/s eta 0:00:01
[K |██▍ | 133kB 5.0MB/s eta 0:00:01
[K |██▌ | 143kB 5.0MB/s eta 0:00:01
[K |██▊ | 153kB 5.0MB/s eta 0:00:01
[K |██▉ | 163kB 5.0MB/s eta 0:00:01
[K |███ | 174kB 5.0MB/s eta 0:00:01
[K |███▎ | 184kB 5.0MB/s eta 0:00:01
[K |███▍ | 194kB 5.0MB/s eta 0:00:01
[K |███▋ | 204kB 5.0MB/s eta 0:00:01
[K |███▊ | 215kB 5.0MB/s eta 0:00:01
[K |████ | 225kB 5.0MB/s eta 0:00:01
[K |████▏ | 235kB 5.0MB/s eta 0:00:01
[K |████▎ | 245kB 5.0MB/s eta 0:00:01
[K |████▌ | 256kB 5.0MB/s eta 0:00:01
[K |████▊ | 266kB 5.0MB/s eta 0:00:01
[K |████▉ | 276kB 5.0MB/s eta 0:00:01
[K |█████ | 286kB 5.0MB/s eta 0:00:01
[K |█████▏ | 296kB 5.0MB/s eta 0:00:01
[K |█████▍ | 307kB 5.0MB/s eta 0:00:01
[K |█████▋ | 317kB 5.0MB/s eta 0:00:01
[K |█████▊ | 327kB 5.0MB/s eta 0:00:01
[K |██████ | 337kB 5.0MB/s eta 0:00:01
[K |██████▏ | 348kB 5.0MB/s eta 0:00:01
[K |██████▎ | 358kB 5.0MB/s eta 0:00:01
[K |██████▌ | 368kB 5.0MB/s eta 0:00:01
[K |██████▋ | 378kB 5.0MB/s eta 0:00:01
[K |██████▉ | 389kB 5.0MB/s eta 0:00:01
[K |███████ | 399kB 5.0MB/s eta 0:00:01
[K |███████▏ | 409kB 5.0MB/s eta 0:00:01
[K |███████▍ | 419kB 5.0MB/s eta 0:00:01
[K |███████▌ | 430kB 5.0MB/s eta 0:00:01
[K |███████▊ | 440kB 5.0MB/s eta 0:00:01
[K |████████ | 450kB 5.0MB/s eta 0:00:01
[K |████████ | 460kB 5.0MB/s eta 0:00:01
[K |████████▎ | 471kB 5.0MB/s eta 0:00:01
[K |████████▌ | 481kB 5.0MB/s eta 0:00:01
[K |████████▋ | 491kB 5.0MB/s eta 0:00:01
[K |████████▉ | 501kB 5.0MB/s eta 0:00:01
[K |█████████ | 512kB 5.0MB/s eta 0:00:01
[K |█████████▏ | 522kB 5.0MB/s eta 0:00:01
[K |█████████▍ | 532kB 5.0MB/s eta 0:00:01
[K |█████████▌ | 542kB 5.0MB/s eta 0:00:01
[K |█████████▊ | 552kB 5.0MB/s eta 0:00:01
[K |██████████ | 563kB 5.0MB/s eta 0:00:01
[K |██████████ | 573kB 5.0MB/s eta 0:00:01
[K |██████████▎ | 583kB 5.0MB/s eta 0:00:01
[K |██████████▍ | 593kB 5.0MB/s eta 0:00:01
[K |██████████▋ | 604kB 5.0MB/s eta 0:00:01
[K |██████████▉ | 614kB 5.0MB/s eta 0:00:01
[K |███████████ | 624kB 5.0MB/s eta 0:00:01
[K |███████████▏ | 634kB 5.0MB/s eta 0:00:01
[K |███████████▎ | 645kB 5.0MB/s eta 0:00:01
[K |███████████▌ | 655kB 5.0MB/s eta 0:00:01
[K |███████████▊ | 665kB 5.0MB/s eta 0:00:01
[K |███████████▉ | 675kB 5.0MB/s eta 0:00:01
[K |████████████ | 686kB 5.0MB/s eta 0:00:01
[K |████████████▎ | 696kB 5.0MB/s eta 0:00:01
[K |████████████▍ | 706kB 5.0MB/s eta 0:00:01
[K |████████████▋ | 716kB 5.0MB/s eta 0:00:01
[K |████████████▊ | 727kB 5.0MB/s eta 0:00:01
[K |█████████████ | 737kB 5.0MB/s eta 0:00:01
[K |█████████████▏ | 747kB 5.0MB/s eta 0:00:01
[K |█████████████▎ | 757kB 5.0MB/s eta 0:00:01
[K |█████████████▌ | 768kB 5.0MB/s eta 0:00:01
[K |█████████████▊ | 778kB 5.0MB/s eta 0:00:01
[K |█████████████▉ | 788kB 5.0MB/s eta 0:00:01
[K |██████████████ | 798kB 5.0MB/s eta 0:00:01
[K |██████████████▏ | 808kB 5.0MB/s eta 0:00:01
[K |██████████████▍ | 819kB 5.0MB/s eta 0:00:01
[K |██████████████▋ | 829kB 5.0MB/s eta 0:00:01
[K |██████████████▊ | 839kB 5.0MB/s eta 0:00:01
[K |███████████████ | 849kB 5.0MB/s eta 0:00:01
[K |███████████████ | 860kB 5.0MB/s eta 0:00:01
[K |███████████████▎ | 870kB 5.0MB/s eta 0:00:01
[K |███████████████▌ | 880kB 5.0MB/s eta 0:00:01
[K |███████████████▋ | 890kB 5.0MB/s eta 0:00:01
[K |███████████████▉ | 901kB 5.0MB/s eta 0:00:01
[K |████████████████ | 911kB 5.0MB/s eta 0:00:01
[K |████████████████▏ | 921kB 5.0MB/s eta 0:00:01
[K |████████████████▍ | 931kB 5.0MB/s eta 0:00:01
[K |████████████████▌ | 942kB 5.0MB/s eta 0:00:01
[K |████████████████▊ | 952kB 5.0MB/s eta 0:00:01
[K |█████████████████ | 962kB 5.0MB/s eta 0:00:01
[K |█████████████████ | 972kB 5.0MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01
[K |█████████████████▍ | 993kB 5.0MB/s eta 0:00:01
[K |█████████████████▋ | 1.0MB 5.0MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████▏ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01
[K |██████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▍ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01
[K |████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01
[K |████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01
[K |████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▉ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▋ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▉| 1.8MB 5.0MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 5.0MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 22.3MB/s eta 0:00:01
[K |▌ | 20kB 30.0MB/s eta 0:00:01
[K |▉ | 30kB 36.3MB/s eta 0:00:01
[K |█ | 40kB 39.9MB/s eta 0:00:01
[K |█▎ | 51kB 42.3MB/s eta 0:00:01
[K |█▋ | 61kB 45.3MB/s eta 0:00:01
[K |█▉ | 71kB 46.6MB/s eta 0:00:01
[K |██ | 81kB 47.6MB/s eta 0:00:01
[K |██▍ | 92kB 49.2MB/s eta 0:00:01
[K |██▋ | 102kB 50.4MB/s eta 0:00:01
[K |██▉ | 112kB 50.4MB/s eta 0:00:01
[K |███▏ | 122kB 50.4MB/s eta 0:00:01
[K |███▍ | 133kB 50.4MB/s eta 0:00:01
[K |███▊ | 143kB 50.4MB/s eta 0:00:01
[K |████ | 153kB 50.4MB/s eta 0:00:01
[K |████▏ | 163kB 50.4MB/s eta 0:00:01
[K |████▌ | 174kB 50.4MB/s eta 0:00:01
[K |████▊ | 184kB 50.4MB/s eta 0:00:01
[K |█████ | 194kB 50.4MB/s eta 0:00:01
[K |█████▎ | 204kB 50.4MB/s eta 0:00:01
[K |█████▌ | 215kB 50.4MB/s eta 0:00:01
[K |█████▊ | 225kB 50.4MB/s eta 0:00:01
[K |██████ | 235kB 50.4MB/s eta 0:00:01
[K |██████▎ | 245kB 50.4MB/s eta 0:00:01
[K |██████▌ | 256kB 50.4MB/s eta 0:00:01
[K |██████▉ | 266kB 50.4MB/s eta 0:00:01
[K |███████ | 276kB 50.4MB/s eta 0:00:01
[K |███████▍ | 286kB 50.4MB/s eta 0:00:01
[K |███████▋ | 296kB 50.4MB/s eta 0:00:01
[K |███████▉ | 307kB 50.4MB/s eta 0:00:01
[K |████████▏ | 317kB 50.4MB/s eta 0:00:01
[K |████████▍ | 327kB 50.4MB/s eta 0:00:01
[K |████████▋ | 337kB 50.4MB/s eta 0:00:01
[K |█████████ | 348kB 50.4MB/s eta 0:00:01
[K |█████████▏ | 358kB 50.4MB/s eta 0:00:01
[K |█████████▍ | 368kB 50.4MB/s eta 0:00:01
[K |█████████▊ | 378kB 50.4MB/s eta 0:00:01
[K |██████████ | 389kB 50.4MB/s eta 0:00:01
[K |██████████▏ | 399kB 50.4MB/s eta 0:00:01
[K |██████████▌ | 409kB 50.4MB/s eta 0:00:01
[K |██████████▊ | 419kB 50.4MB/s eta 0:00:01
[K |███████████ | 430kB 50.4MB/s eta 0:00:01
[K |███████████▎ | 440kB 50.4MB/s eta 0:00:01
[K |███████████▌ | 450kB 50.4MB/s eta 0:00:01
[K |███████████▉ | 460kB 50.4MB/s eta 0:00:01
[K |████████████ | 471kB 50.4MB/s eta 0:00:01
[K |████████████▎ | 481kB 50.4MB/s eta 0:00:01
[K |████████████▋ | 491kB 50.4MB/s eta 0:00:01
[K |████████████▉ | 501kB 50.4MB/s eta 0:00:01
[K |█████████████ | 512kB 50.4MB/s eta 0:00:01
[K |█████████████▍ | 522kB 50.4MB/s eta 0:00:01
[K |█████████████▋ | 532kB 50.4MB/s eta 0:00:01
[K |█████████████▉ | 542kB 50.4MB/s eta 0:00:01
[K |██████████████▏ | 552kB 50.4MB/s eta 0:00:01
[K |██████████████▍ | 563kB 50.4MB/s eta 0:00:01
[K |██████████████▊ | 573kB 50.4MB/s eta 0:00:01
[K |███████████████ | 583kB 50.4MB/s eta 0:00:01
[K |███████████████▏ | 593kB 50.4MB/s eta 0:00:01
[K |███████████████▌ | 604kB 50.4MB/s eta 0:00:01
[K |███████████████▊ | 614kB 50.4MB/s eta 0:00:01
[K |████████████████ | 624kB 50.4MB/s eta 0:00:01
[K |████████████████▎ | 634kB 50.4MB/s eta 0:00:01
[K |████████████████▌ | 645kB 50.4MB/s eta 0:00:01
[K |████████████████▊ | 655kB 50.4MB/s eta 0:00:01
[K |█████████████████ | 665kB 50.4MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 50.4MB/s eta 0:00:01
[K |█████████████████▌ | 686kB 50.4MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 50.4MB/s eta 0:00:01
[K |██████████████████ | 706kB 50.4MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 50.4MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 50.4MB/s eta 0:00:01
[K |██████████████████▉ | 737kB 50.4MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 50.4MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 50.4MB/s eta 0:00:01
[K |███████████████████▋ | 768kB 50.4MB/s eta 0:00:01
[K |████████████████████ | 778kB 50.4MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 50.4MB/s eta 0:00:01
[K |████████████████████▍ | 798kB 50.4MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 50.4MB/s eta 0:00:01
[K |█████████████████████ | 819kB 50.4MB/s eta 0:00:01
[K |█████████████████████▏ | 829kB 50.4MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 50.4MB/s eta 0:00:01
[K |█████████████████████▊ | 849kB 50.4MB/s eta 0:00:01
[K |██████████████████████ | 860kB 50.4MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 50.4MB/s eta 0:00:01
[K |██████████████████████▌ | 880kB 50.4MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 50.4MB/s eta 0:00:01
[K |███████████████████████ | 901kB 50.4MB/s eta 0:00:01
[K |███████████████████████▎ | 911kB 50.4MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 50.4MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 50.4MB/s eta 0:00:01
[K |████████████████████████ | 942kB 50.4MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 50.4MB/s eta 0:00:01
[K |████████████████████████▋ | 962kB 50.4MB/s eta 0:00:01
[K |████████████████████████▉ | 972kB 50.4MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 50.4MB/s eta 0:00:01
[K |█████████████████████████▍ | 993kB 50.4MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 50.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 50.4MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.0MB 50.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 50.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 50.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 50.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 50.4MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 50.4MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.1MB 50.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 50.4MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 50.4MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.1MB 50.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 50.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 50.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 50.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 50.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 50.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 50.4MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 50.4MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 50.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 50.4MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 50.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 50.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 50.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 50.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 50.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m21.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m104.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m105.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m119.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m70.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m150.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m127.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-11-20 10:12:52.576 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.095 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.095 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.096 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.096 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.097 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.097 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.097 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/basic_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.097 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.097 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.098 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.098 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.098 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/random_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.098 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.098 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/validate_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.099 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.099 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.099 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/validate_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.099 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.099 INFO analysis - extract_tests_from_directories: /src/simdutf/benchmarks/competition/utf8lut/src/tests/Example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.100 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.100 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.100 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.101 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.101 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.101 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.101 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.102 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.102 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.102 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.102 INFO analysis - extract_tests_from_directories: /src/simdutf/benchmarks/competition/utf8lut/src/tests/CorrectnessTests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.103 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.103 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.103 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.103 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/count_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.103 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.103 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/count_utf16le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.104 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.104 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.104 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.104 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/random_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.104 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/validate_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.104 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.105 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.105 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/validate_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.105 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.105 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.105 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.106 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.106 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.106 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.106 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.106 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/encode_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.107 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.107 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.107 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.107 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/encode_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.107 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.107 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.108 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.108 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.108 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.108 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO analysis - extract_tests_from_directories: /src/simdutf/benchmarks/competition/utf8lut/src/tests/FileConverter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.111 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.111 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.111 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.111 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.111 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.111 INFO analysis - extract_tests_from_directories: /src/simdutf/benchmarks/competition/utf8lut/src/tests/iconv_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.112 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/encode_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.112 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/random_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.112 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/select_implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.112 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.112 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.112 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.113 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.113 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.113 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/validate_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.113 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/reference/encode_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.113 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.114 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.114 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/count_utf16be.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.114 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.114 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.114 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/random_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/conversion.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/base64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.226 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/alignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/benchmark.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/stream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/threaded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/base64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/base64/benchmark_base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/base64/libbase64_spaces.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/base64/node_base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/base64/openssl3_base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/CppCon2018/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/CppCon2018/utf_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/CppCon2018/utf_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/hoehrmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/hoehrmann/hoehrmann.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/inoue2008/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/inoue2008/inoue_utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/inoue2008/inoue_utf8_to_utf16_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/llvm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/llvm/ConvertUTF.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/llvm/ConvertUTF.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/iconv_u8u16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/libu8u16_BE.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/libu8u16_LE.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_g4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_mmx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_p4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_p4_ideal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_spu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_ssse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/x8x16_p4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/BOM_Profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/i386_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/ppc_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/config_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/g4_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/mmx_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/p4_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/p4_ideal_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/spu_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/config/ssse3_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/altivec_simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd_basic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd_built_in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd_modified.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/spu_simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/sse_simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/bytelex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/libu8u16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/multiliteral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/u8u16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/x8x16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xml_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xml_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xmldecl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xmldecl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/charsets/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/u8u16/src/charsets/ASCII_EBCDIC.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/utf8lut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/CustomMemcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/PerfDefs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/Timing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/Timing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/AllProcessors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BaseBufferProcessor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BaseBufferProcessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BufferDecoder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BufferEncoder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/ProcessorPlugins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/ProcessorSelector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/DecoderLut.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/DecoderLut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/DecoderProcess.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/Dfa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/EncoderLut.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/EncoderLut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/EncoderProcess.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/ProcessTrivial.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/iconv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/iconv/iconv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/iconv/iconv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/message/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/message/MessageConverter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/message/MessageConverter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/CorrectnessTests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/Example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/FileConverter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/iconv_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8sse4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utf8sse4/fromutf8-sse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/checked.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/cpp11.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/cpp17.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/unchecked.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/apple_arm_events.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/benchmark.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/benchmark_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/benchmark_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/cmdline.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/cmdline.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/event_counter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/benchmarks/src/linux-perf-events.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/misc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/roundtrip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/helpers/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/fuzz/helpers/nameof.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/avx512.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/common_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/compiler_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/encoding_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/simdutf_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/include/simdutf/internal/isadetection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/singleheader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/singleheader/amalgamation_demo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/CorrectnessTests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/Example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/FileConverter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/iconv_sample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/basic_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/count_utf16be.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/count_utf16le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/count_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/select_implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/encoding_types.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_latin1_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_latin1_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_latin1_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf16_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf16_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf32_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf32_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf8_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_convert_utf8_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/arm_validate_utf32le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/arm64/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/fallback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/fallback/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/buf_block_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_validation/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/generic/utf8_validation/utf8_validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/avx2_validate_utf32le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/haswell/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_base64.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_from_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_macros.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_utf8_common.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/icelake/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/ppc64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/ppc64/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_helpers.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_latin1_to.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_length_from.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_utf16_to.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_utf32_to.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_utf8_to.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/rvv/rvv_validate.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1_to_utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/fallback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/rvv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/arm64/simd16-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/fallback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/fallback/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/fallback/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/fallback/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/fallback/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/haswell/simd16-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/icelake/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/ppc64/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/rvv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/rvv/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/rvv/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/rvv/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/rvv/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/simdutf/westmere/simd16-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/tables/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/tables/base64_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/tables/utf16_to_utf8_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/tables/utf8_to_utf16_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/sse_validate_utf32le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/internal/loader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/basic_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/count_utf16be.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/count_utf16le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/count_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/random_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/select_implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/random_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/helpers/transcode_test_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/decode_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/decode_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/encode_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf16_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf32_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tests/reference/validate_utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tools/fastbase64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tools/sutf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdutf/tools/sutf.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,379,580 bytes received 9,978 bytes 10,779,116.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,340,091 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMDUTF_ALWAYS_INCLUDE_FALLBACK is set to On
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Python found, we are going to amalgamate.py.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The tests are disabled.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The benchmarks can be enabled by setting SIMDUTF_BENCHMARKS, e.g., -D SIMDUTF_BENCHMARKS=ON.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiling using the C++ standard:20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/simdutf/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object src/CMakeFiles/simdutf.dir/simdutf.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX static library libsimdutf.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target simdutf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/compiler_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/internal
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/internal/isadetection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/simdutf_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/common_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/encoding_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/avx512.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libsimdutf.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutf-config.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutf-config-version.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutfTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutfTargets-debug.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/simdutf.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Logging next yaml tile to /src/fuzzerLogFile-0-AboeMrtP7O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Logging next yaml tile to /src/fuzzerLogFile-0-JbDzi9dKkH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Logging next yaml tile to /src/fuzzerLogFile-0-610uJBHsqB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Logging next yaml tile to /src/fuzzerLogFile-0-JzvY1ANSSf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data' and '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data' and '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data' and '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.yaml' and '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.yaml' and '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.yaml' and '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.484 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.485 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.485 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/roundtrip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.485 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.485 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/base64 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.485 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/conversion is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.535 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-610uJBHsqB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.583 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JzvY1ANSSf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.737 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AboeMrtP7O
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.801 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JbDzi9dKkH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.801 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc', 'fuzzer_log_file': 'fuzzerLogFile-0-610uJBHsqB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-JzvY1ANSSf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/base64', 'fuzzer_log_file': 'fuzzerLogFile-0-AboeMrtP7O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/conversion', 'fuzzer_log_file': 'fuzzerLogFile-0-JbDzi9dKkH'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.804 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.974 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.977 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-610uJBHsqB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AboeMrtP7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:23.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.474 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.474 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-610uJBHsqB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.487 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AboeMrtP7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.855 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.856 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.437 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.437 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.919 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-610uJBHsqB.data with fuzzerLogFile-0-610uJBHsqB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AboeMrtP7O.data with fuzzerLogFile-0-AboeMrtP7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JzvY1ANSSf.data with fuzzerLogFile-0-JzvY1ANSSf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JbDzi9dKkH.data with fuzzerLogFile-0-JbDzi9dKkH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.920 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.933 INFO fuzzer_profile - accummulate_profile: misc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.935 INFO fuzzer_profile - accummulate_profile: base64: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.937 INFO fuzzer_profile - accummulate_profile: roundtrip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.939 INFO fuzzer_profile - accummulate_profile: conversion: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.954 INFO fuzzer_profile - accummulate_profile: misc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.954 INFO fuzzer_profile - accummulate_profile: misc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.955 INFO fuzzer_profile - accummulate_profile: base64: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.955 INFO fuzzer_profile - accummulate_profile: base64: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.956 INFO fuzzer_profile - accummulate_profile: misc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.957 INFO fuzzer_profile - accummulate_profile: roundtrip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.957 INFO fuzzer_profile - accummulate_profile: roundtrip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.958 INFO fuzzer_profile - accummulate_profile: base64: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.959 INFO fuzzer_profile - accummulate_profile: roundtrip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.960 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.960 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.961 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/base64.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.963 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/roundtrip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.969 INFO fuzzer_profile - accummulate_profile: conversion: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.970 INFO fuzzer_profile - accummulate_profile: conversion: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.971 INFO fuzzer_profile - accummulate_profile: conversion: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.974 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/conversion.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/conversion.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.987 INFO fuzzer_profile - accummulate_profile: misc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.987 INFO fuzzer_profile - accummulate_profile: misc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.987 INFO fuzzer_profile - accummulate_profile: misc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.987 INFO fuzzer_profile - accummulate_profile: misc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:27.991 INFO fuzzer_profile - accummulate_profile: misc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 110| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 120| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 232| | // case: at least one 32-bit word is larger than 0xFFFF <=> it will
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.013 INFO fuzzer_profile - accummulate_profile: base64: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.013 INFO fuzzer_profile - accummulate_profile: base64: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.013 INFO fuzzer_profile - accummulate_profile: base64: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.014 INFO fuzzer_profile - accummulate_profile: base64: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.017 INFO fuzzer_profile - accummulate_profile: base64: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // case: all code units either produce 1 or 2 UTF-8 bytes (at least one
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 183| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 192| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 281| | // case: at least one 32-bit word produce a surrogate pair in UTF-16 <=>
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.090 INFO fuzzer_profile - accummulate_profile: roundtrip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.090 INFO fuzzer_profile - accummulate_profile: roundtrip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.090 INFO fuzzer_profile - accummulate_profile: roundtrip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.090 INFO fuzzer_profile - accummulate_profile: roundtrip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.094 INFO fuzzer_profile - accummulate_profile: roundtrip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 84| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 84| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 166| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 166| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 110| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 120| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 232| | // case: at least one 32-bit word is larger than 0xFFFF <=> it will
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 417| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| | // case: at least one 32-bit word is larger than 0xFFFF <=> it will
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 85| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 85| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 371| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 371| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // case: all code units either produce 1 or 2 UTF-8 bytes (at least one
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 183| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 192| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 281| | // case: at least one 32-bit word produce a surrogate pair in UTF-16 <=>
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 395| | // case: all code units either produce 1 or 2 UTF-8 bytes (at least one
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 448| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 462| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 551| | // case: at least one 32-bit word produce a surrogate pair in UTF-16 <=>
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.294 INFO fuzzer_profile - accummulate_profile: conversion: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.294 INFO fuzzer_profile - accummulate_profile: conversion: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.295 INFO fuzzer_profile - accummulate_profile: conversion: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.295 INFO fuzzer_profile - accummulate_profile: conversion: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:28.300 INFO fuzzer_profile - accummulate_profile: conversion: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.418 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.418 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.418 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.418 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.420 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.459 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:162:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:163:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:164:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:172:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:179:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:180:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:181:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:182:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:184:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:185:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:186:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:189:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:191:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:192:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:193:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:194:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:195:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:196:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:197:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:198:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:199:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:200:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:201:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:202:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:203:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:204:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:205:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:206:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:207:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:211:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:175:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.487 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.506 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.506 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.525 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241120/misc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.725 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241120/base64/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.902 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241120/roundtrip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.082 INFO analysis - overlay_calltree_with_coverage: [+] found 89 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241120/conversion/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.269 INFO analysis - overlay_calltree_with_coverage: [+] found 351 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.334 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.335 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.335 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.335 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.365 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.365 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.408 INFO html_report - create_all_function_table: Assembled a total of 1997 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.408 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.549 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.550 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.550 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 142 -- : 142
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.550 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.073 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.403 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.403 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.450 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.560 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.567 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.570 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.570 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 192 -- : 192
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.570 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.672 INFO html_helpers - create_horisontal_calltree_image: Creating image base64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.672 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (153 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.723 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.804 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.804 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.808 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.810 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 205 -- : 205
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.810 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.924 INFO html_helpers - create_horisontal_calltree_image: Creating image roundtrip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.924 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (179 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.971 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.050 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.055 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.055 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.055 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.056 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.056 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.077 INFO html_helpers - create_horisontal_calltree_image: Creating image conversion_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.111 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.181 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.188 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.188 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.188 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.181 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.184 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.184 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.184 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.910 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.962 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.962 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.949 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.957 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.957 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.951 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.953 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:40.001 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:40.009 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:40.009 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:41.745 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:41.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:41.796 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:41.804 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:41.805 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:43.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:43.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:44.025 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:44.033 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:44.033 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:45.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:45.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:45.842 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:45.850 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:45.850 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.095 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['populate_functions()::$_0::__invoke(std::__1::span)', 'populate_functions()::$_34::__invoke(std::__1::span)', 'simdutf::westmere::implementation::detect_encodings(char const*, unsigned long) const', 'populate_functions()::$_1::__invoke(std::__1::span)', 'populate_functions()::$_2::__invoke(std::__1::span)', 'populate_functions()::$_3::__invoke(std::__1::span)', 'populate_functions()::$_7::__invoke(std::__1::span)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.163 INFO html_report - create_all_function_table: Assembled a total of 1997 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.195 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.232 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.232 INFO engine_input - analysis_func: Generating input for misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23validate_ascii_with_errNSt3__14spanIKcLm18446744073709551615EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7simdutf8internal29available_implementation_list5beginEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z29get_supported_implementationsv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z6detectNSt3__14spanIKcLm18446744073709551615EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14validate_asciiNSt3__14spanIKcLm18446744073709551615EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FNV1A_hash6as_strIJNSt3__16vectorIDsNS1_9allocatorIDsEEEEEEENS1_12basic_stringIcNS1_11char_traitsIcEENS3_IcEEEEDpRKT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf17trim_partial_utf8EPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.234 INFO engine_input - analysis_func: Generating input for base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z6decodeIcN7simdutf14base64_optionsENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKT_Lm18446744073709551615EEET0_T1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9roundtripIN7simdutf14base64_optionsENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKcLm18446744073709551615EEET_T0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z11decode_safeIcN7simdutf14base64_optionsENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKT_Lm18446744073709551615EEET0_mT1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z11decode_safeIcN7simdutf14base64_optionsENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKT_Lm18446744073709551615EEET0_mT1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7simdutf8internal29available_implementation_list5beginEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z29get_supported_implementationsv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf6scalar12_GLOBAL__N_16base6423base64_tail_decode_safeIcEENS_6resultEPcRmRPKT_mmNS_14base64_optionsENS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.236 INFO engine_input - analysis_func: Generating input for roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7simdutf11full_resultcvNS_6resultEEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf26base64_to_binary_safe_implIcEENS_6resultEPKT_mPcRmNS_14base64_optionsENS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7simdutf8internal29available_implementation_list5beginEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.237 INFO engine_input - analysis_func: Generating input for conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.238 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.238 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.238 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.238 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.246 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.246 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.668 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.669 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.669 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.669 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.669 INFO annotated_cfg - analysis_func: Analysing: misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.670 INFO annotated_cfg - analysis_func: Analysing: base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.673 INFO annotated_cfg - analysis_func: Analysing: roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.675 INFO annotated_cfg - analysis_func: Analysing: conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241120/linux -- conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.690 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.799 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:48.884 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:49.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:49.196 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:57.137 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.137 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.137 INFO debug_info - create_friendly_debug_types: Have to create for 29571 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.169 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.182 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.198 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.213 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.228 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.243 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.452 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.468 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.484 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.499 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:03.515 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:04.437 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/helpers/common.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 128
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/include/simdutf/implementation.h ------- 104
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 202
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 64
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/include/simdutf/error.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/include/simdutf/error.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/helpers/nameof.hpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_integral.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/implementation.cpp ------- 297
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/icelake/implementation.h ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/implementation.h ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/implementation.h ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/fallback/implementation.h ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/simd.h ------- 103
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/simd.h ------- 102
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_base64.inl.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/simd16-inl.h ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/simd16-inl.h ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/buf_block_reader.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/base64.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_adjacent_find.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_base_10.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_ceil.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/synth_three_way.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_base64.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/implementation.cpp ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_base64.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/implementation.cpp ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_utf8_common.inl.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/icelake/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/encoding_types.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/base64.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_validation/utf8_validator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/ascii.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/include/simdutf/internal/isadetection.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/fallback/implementation.cpp ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf16.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_validate_utf32le.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_validate_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_validate_utf32le.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_validate_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/implementation.cpp ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_from_utf8.inl.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/conversion.cpp ------- 72
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_fill_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_all_of.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/perfect_forward.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/range_adaptor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/view_interface.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/ref_view.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/take_view.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind_back.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_min.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/ranges_operations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/misc.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_equal.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/roundtrip.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.695 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.695 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.696 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.697 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.697 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.697 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.698 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.698 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.699 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.700 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.700 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.700 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.701 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.701 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.701 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.701 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.701 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.702 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.703 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.703 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.703 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.703 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.704 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.704 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.705 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.705 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.705 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.706 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.706 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.706 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.707 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.707 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.707 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.707 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.707 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.708 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.709 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.710 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.710 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.710 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.710 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.710 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.711 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.711 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.711 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.711 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.711 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.712 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.712 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.712 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.712 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.712 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.712 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.713 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.713 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.714 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.715 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.715 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.715 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.715 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.715 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.717 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.717 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.717 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.717 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.717 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.718 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.718 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.718 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.718 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.718 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.719 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.719 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.719 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.719 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.719 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.719 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.720 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.720 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.720 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.720 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.720 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.721 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.721 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.721 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.721 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.721 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.722 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.722 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.722 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.722 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.722 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.723 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.723 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.723 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.723 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.724 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.724 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.724 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.724 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.724 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.726 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.726 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.726 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.726 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.726 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.727 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.727 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.728 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.728 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.728 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.728 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.728 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.728 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.729 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.729 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.729 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.729 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.729 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.730 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.730 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.730 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.730 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.730 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.731 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.731 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.731 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.731 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.731 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.732 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.732 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.732 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.732 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.733 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.733 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.733 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.733 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.733 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.734 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.734 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.734 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.734 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.735 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.736 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.737 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.737 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.737 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.737 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.737 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.737 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.738 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.738 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.738 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.738 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.738 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.739 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.739 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.740 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.740 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.740 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.740 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.740 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.741 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.741 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.741 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.741 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.742 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.742 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.742 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.743 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.743 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.743 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.743 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.743 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.744 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.744 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.744 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.744 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.744 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.745 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.745 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.745 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.745 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.746 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.747 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.747 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.748 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.748 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.748 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.748 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.748 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.749 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.749 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.749 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.749 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.749 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.749 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.750 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.750 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.750 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.750 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.750 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.751 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.751 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.751 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.751 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.751 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.752 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.752 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.752 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.752 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.752 INFO analysis - extract_tests_from_directories: /src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.753 INFO analysis - extract_tests_from_directories: /src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.753 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:01.217 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:01.221 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:01.247 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:01.324 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:01.324 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": base64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": base64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": conversion.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": conversion_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-610uJBHsqB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-610uJBHsqB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-610uJBHsqB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-610uJBHsqB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-610uJBHsqB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-610uJBHsqB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AboeMrtP7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AboeMrtP7O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AboeMrtP7O.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AboeMrtP7O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AboeMrtP7O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AboeMrtP7O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JbDzi9dKkH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JbDzi9dKkH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JbDzi9dKkH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzvY1ANSSf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzvY1ANSSf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JzvY1ANSSf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": misc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": misc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": roundtrip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/misc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/roundtrip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/helpers/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/fuzz/helpers/nameof.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/include/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/include/simdutf/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/include/simdutf/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/include/simdutf/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/include/simdutf/internal/isadetection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/encoding_types.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/fallback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/fallback/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/buf_block_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_validation/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/generic/utf8_validation/utf8_validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/avx2_validate_utf32le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/haswell/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_base64.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_from_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_utf8_common.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/icelake/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1_to_utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_utf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_latin1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_utf16/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_utf32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/fallback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/fallback/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/haswell/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/haswell/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/haswell/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/haswell/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/haswell/simd16-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/icelake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/icelake/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/icelake/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/westmere/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/westmere/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/westmere/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/westmere/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/simdutf/westmere/simd16-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/tables/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/tables/base64_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/tables/utf16_to_utf8_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/tables/utf8_to_utf16_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_base64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_validate_utf16.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/sse_validate_utf32le.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/helpers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/span
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_adjacent_find.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_all_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_fill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ranges_min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/bit_ceil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__charconv/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/common_comparison_category.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/synth_three_way.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/bind_back.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/perfect_forward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ranges_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/concepts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/dangling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/range_adaptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/ref_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/size.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/take_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/view_interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/integer_sequence.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avx512bwintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avx512fintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avxintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/simdutf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/simdutf/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 110,105,345 bytes received 12,183 bytes 220,235,056.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 115,352,094 speedup is 1.05
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8:
Step #8: ***** NOTICE *****
Step #8:
Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #8: platforms, can be found at
Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #8:
Step #8: Suggested alternative images include:
Step #8:
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #8:
Step #8: Please note that the `gsutil` entrypoint must be specified when using these
Step #8: images.
Step #8:
Step #8: ***** END OF NOTICE *****
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.1k files][ 0.0 B/110.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [0/1.1k files][ 0.0 B/110.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [0/1.1k files][ 0.0 B/110.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][ 0.0 B/110.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][ 52.8 KiB/110.0 MiB] 0% Done
/ [1/1.1k files][ 4.3 MiB/110.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JbDzi9dKkH.data [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AboeMrtP7O.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [1/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
/ [2/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-610uJBHsqB.data [Content-Type=application/octet-stream]...
Step #8: / [2/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
/ [3/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
/ [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/roundtrip.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
/ [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
/ [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/base64_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AboeMrtP7O.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/conversion_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [5/1.1k files][ 7.9 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [5/1.1k files][ 8.4 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [5/1.1k files][ 8.7 MiB/110.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [5/1.1k files][ 11.8 MiB/110.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/conversion.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 12.0 MiB/110.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 13.3 MiB/110.0 MiB] 12% Done
/ [5/1.1k files][ 13.3 MiB/110.0 MiB] 12% Done
/ [6/1.1k files][ 13.3 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [6/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
/ [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-610uJBHsqB.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-610uJBHsqB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
/ [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AboeMrtP7O.data [Content-Type=application/octet-stream]...
Step #8: / [7/1.1k files][ 13.8 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [7/1.1k files][ 13.9 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/base64.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [7/1.1k files][ 13.9 MiB/110.0 MiB] 12% Done
/ [7/1.1k files][ 13.9 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.1k files][ 13.9 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [7/1.1k files][ 13.9 MiB/110.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/roundtrip_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.1k files][ 15.5 MiB/110.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [7/1.1k files][ 16.5 MiB/110.0 MiB] 14% Done
/ [8/1.1k files][ 16.8 MiB/110.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/1.1k files][ 17.1 MiB/110.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JbDzi9dKkH.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 17.3 MiB/110.0 MiB] 15% Done
/ [9/1.1k files][ 17.3 MiB/110.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [9/1.1k files][ 17.3 MiB/110.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 17.3 MiB/110.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzvY1ANSSf.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 17.3 MiB/110.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [9/1.1k files][ 17.6 MiB/110.0 MiB] 15% Done
/ [10/1.1k files][ 17.8 MiB/110.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/1.1k files][ 18.4 MiB/110.0 MiB] 16% Done
/ [10/1.1k files][ 18.6 MiB/110.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [10/1.1k files][ 21.0 MiB/110.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [10/1.1k files][ 22.0 MiB/110.0 MiB] 19% Done
/ [10/1.1k files][ 22.0 MiB/110.0 MiB] 19% Done
/ [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
/ [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
/ [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
/ [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
- [12/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
- [13/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
- [14/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
- [14/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
- [15/1.1k files][ 22.8 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/1.1k files][ 23.1 MiB/110.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_utf8_common.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/1.1k files][ 23.1 MiB/110.0 MiB] 20% Done
- [15/1.1k files][ 23.4 MiB/110.0 MiB] 21% Done
- [15/1.1k files][ 23.4 MiB/110.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/1.1k files][ 24.4 MiB/110.0 MiB] 22% Done
- [16/1.1k files][ 24.6 MiB/110.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [16/1.1k files][ 24.6 MiB/110.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [16/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [16/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [16/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [16/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [16/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
- [17/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/1.1k files][ 25.3 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [17/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [17/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [18/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JzvY1ANSSf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [20/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [21/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [22/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/encoding_types.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [24/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [25/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_base64.cpp [Content-Type=text/x-c++src]...
Step #8: - [25/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [25/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [25/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [25/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [26/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [27/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/fallback/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/simd.h [Content-Type=text/x-chdr]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/icelake/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/fallback/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/icelake/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: - [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
- [28/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/simd.h [Content-Type=text/x-chdr]...
Step #8: - [29/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: - [29/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [29/1.1k files][ 25.4 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
- [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
- [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
- [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
- [30/1.1k files][ 25.5 MiB/110.0 MiB] 23% Done
- [31/1.1k files][ 25.6 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [32/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [33/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [34/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [34/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [35/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_base64.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [36/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [36/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_from_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/ascii.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/base64.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [38/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [39/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [40/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [41/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [41/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [41/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [41/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [42/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [43/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [44/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [44/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [44/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [45/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [46/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [47/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [48/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [49/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [50/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [51/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
- [52/1.1k files][ 25.7 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [52/1.1k files][ 26.0 MiB/110.0 MiB] 23% Done
- [52/1.1k files][ 26.1 MiB/110.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [52/1.1k files][ 26.1 MiB/110.0 MiB] 23% Done
- [53/1.1k files][ 26.2 MiB/110.0 MiB] 23% Done
- [53/1.1k files][ 26.2 MiB/110.0 MiB] 23% Done
- [53/1.1k files][ 26.2 MiB/110.0 MiB] 23% Done
- [53/1.1k files][ 26.2 MiB/110.0 MiB] 23% Done
- [53/1.1k files][ 26.2 MiB/110.0 MiB] 23% Done
- [54/1.1k files][ 26.5 MiB/110.0 MiB] 24% Done
- [54/1.1k files][ 26.5 MiB/110.0 MiB] 24% Done
- [55/1.1k files][ 26.8 MiB/110.0 MiB] 24% Done
- [56/1.1k files][ 27.0 MiB/110.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [57/1.1k files][ 27.6 MiB/110.0 MiB] 25% Done
- [58/1.1k files][ 27.8 MiB/110.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [59/1.1k files][ 28.8 MiB/110.0 MiB] 26% Done
- [59/1.1k files][ 28.8 MiB/110.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [60/1.1k files][ 28.8 MiB/110.0 MiB] 26% Done
- [61/1.1k files][ 29.1 MiB/110.0 MiB] 26% Done
- [61/1.1k files][ 29.1 MiB/110.0 MiB] 26% Done
- [62/1.1k files][ 29.1 MiB/110.0 MiB] 26% Done
- [62/1.1k files][ 29.4 MiB/110.0 MiB] 26% Done
- [63/1.1k files][ 29.4 MiB/110.0 MiB] 26% Done
- [64/1.1k files][ 29.6 MiB/110.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [64/1.1k files][ 30.7 MiB/110.0 MiB] 27% Done
- [65/1.1k files][ 31.2 MiB/110.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8.h [Content-Type=text/x-chdr]...
Step #8: - [66/1.1k files][ 31.2 MiB/110.0 MiB] 28% Done
- [66/1.1k files][ 31.2 MiB/110.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [66/1.1k files][ 31.5 MiB/110.0 MiB] 28% Done
- [67/1.1k files][ 31.7 MiB/110.0 MiB] 28% Done
- [68/1.1k files][ 31.7 MiB/110.0 MiB] 28% Done
- [69/1.1k files][ 31.8 MiB/110.0 MiB] 28% Done
- [70/1.1k files][ 31.8 MiB/110.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf16.h [Content-Type=text/x-chdr]...
Step #8: - [71/1.1k files][ 32.3 MiB/110.0 MiB] 29% Done
- [72/1.1k files][ 32.3 MiB/110.0 MiB] 29% Done
- [73/1.1k files][ 32.3 MiB/110.0 MiB] 29% Done
- [74/1.1k files][ 32.3 MiB/110.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/buf_block_reader.h [Content-Type=text/x-chdr]...
Step #8: - [74/1.1k files][ 32.5 MiB/110.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h [Content-Type=text/x-chdr]...
Step #8: - [75/1.1k files][ 32.8 MiB/110.0 MiB] 29% Done
- [76/1.1k files][ 32.8 MiB/110.0 MiB] 29% Done
- [77/1.1k files][ 32.8 MiB/110.0 MiB] 29% Done
- [78/1.1k files][ 32.8 MiB/110.0 MiB] 29% Done
- [79/1.1k files][ 32.8 MiB/110.0 MiB] 29% Done
- [80/1.1k files][ 33.0 MiB/110.0 MiB] 30% Done
- [81/1.1k files][ 33.0 MiB/110.0 MiB] 30% Done
- [82/1.1k files][ 33.0 MiB/110.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_validation/utf8_validator.h [Content-Type=text/x-chdr]...
Step #8: - [83/1.1k files][ 33.3 MiB/110.0 MiB] 30% Done
- [83/1.1k files][ 33.3 MiB/110.0 MiB] 30% Done
- [84/1.1k files][ 33.3 MiB/110.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [84/1.1k files][ 33.3 MiB/110.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [85/1.1k files][ 33.8 MiB/110.0 MiB] 30% Done
- [85/1.1k files][ 33.8 MiB/110.0 MiB] 30% Done
- [85/1.1k files][ 34.6 MiB/110.0 MiB] 31% Done
- [85/1.1k files][ 34.6 MiB/110.0 MiB] 31% Done
- [86/1.1k files][ 34.9 MiB/110.0 MiB] 31% Done
- [87/1.1k files][ 34.9 MiB/110.0 MiB] 31% Done
- [88/1.1k files][ 34.9 MiB/110.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [89/1.1k files][ 34.9 MiB/110.0 MiB] 31% Done
- [89/1.1k files][ 35.1 MiB/110.0 MiB] 31% Done
- [89/1.1k files][ 35.1 MiB/110.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [90/1.1k files][ 36.2 MiB/110.0 MiB] 32% Done
- [90/1.1k files][ 36.4 MiB/110.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [90/1.1k files][ 36.7 MiB/110.0 MiB] 33% Done
- [91/1.1k files][ 37.5 MiB/110.0 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_base64.cpp [Content-Type=text/x-c++src]...
Step #8: - [92/1.1k files][ 37.5 MiB/110.0 MiB] 34% Done
- [93/1.1k files][ 37.5 MiB/110.0 MiB] 34% Done
- [94/1.1k files][ 37.7 MiB/110.0 MiB] 34% Done
- [94/1.1k files][ 37.7 MiB/110.0 MiB] 34% Done
- [95/1.1k files][ 37.7 MiB/110.0 MiB] 34% Done
- [96/1.1k files][ 38.0 MiB/110.0 MiB] 34% Done
- [97/1.1k files][ 38.3 MiB/110.0 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [97/1.1k files][ 38.5 MiB/110.0 MiB] 35% Done
- [98/1.1k files][ 38.5 MiB/110.0 MiB] 35% Done
- [99/1.1k files][ 38.5 MiB/110.0 MiB] 35% Done
- [100/1.1k files][ 38.8 MiB/110.0 MiB] 35% Done
- [101/1.1k files][ 38.8 MiB/110.0 MiB] 35% Done
- [102/1.1k files][ 38.8 MiB/110.0 MiB] 35% Done
- [103/1.1k files][ 38.8 MiB/110.0 MiB] 35% Done
- [104/1.1k files][ 39.1 MiB/110.0 MiB] 35% Done
- [105/1.1k files][ 39.1 MiB/110.0 MiB] 35% Done
- [106/1.1k files][ 39.1 MiB/110.0 MiB] 35% Done
- [107/1.1k files][ 39.1 MiB/110.0 MiB] 35% Done
- [107/1.1k files][ 40.1 MiB/110.0 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [108/1.1k files][ 40.4 MiB/110.0 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [109/1.1k files][ 41.8 MiB/110.0 MiB] 38% Done
- [110/1.1k files][ 41.8 MiB/110.0 MiB] 38% Done
- [111/1.1k files][ 41.8 MiB/110.0 MiB] 38% Done
- [112/1.1k files][ 42.0 MiB/110.0 MiB] 38% Done
- [112/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [112/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
- [112/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [112/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
\
\ [113/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
\ [114/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
\ [114/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: \ [114/1.1k files][ 42.3 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [115/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [116/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [117/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [117/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [118/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [118/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [119/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [120/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [121/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
\ [121/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [121/1.1k files][ 42.4 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [121/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
\ [122/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
\ [123/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
\ [124/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
\ [125/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
\ [126/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
\ [127/1.1k files][ 42.5 MiB/110.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [128/1.1k files][ 42.6 MiB/110.0 MiB] 38% Done
\ [129/1.1k files][ 42.6 MiB/110.0 MiB] 38% Done
\ [129/1.1k files][ 42.6 MiB/110.0 MiB] 38% Done
\ [130/1.1k files][ 42.8 MiB/110.0 MiB] 38% Done
\ [131/1.1k files][ 43.0 MiB/110.0 MiB] 39% Done
\ [132/1.1k files][ 43.3 MiB/110.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/tables/base64_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [132/1.1k files][ 43.8 MiB/110.0 MiB] 39% Done
\ [133/1.1k files][ 44.9 MiB/110.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/tables/utf8_to_utf16_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [134/1.1k files][ 45.1 MiB/110.0 MiB] 41% Done
\ [134/1.1k files][ 45.4 MiB/110.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/tables/utf16_to_utf8_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [135/1.1k files][ 45.9 MiB/110.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [135/1.1k files][ 47.6 MiB/110.0 MiB] 43% Done
\ [135/1.1k files][ 47.8 MiB/110.0 MiB] 43% Done
\ [136/1.1k files][ 47.8 MiB/110.0 MiB] 43% Done
\ [137/1.1k files][ 48.1 MiB/110.0 MiB] 43% Done
\ [137/1.1k files][ 48.9 MiB/110.0 MiB] 44% Done
\ [138/1.1k files][ 49.2 MiB/110.0 MiB] 44% Done
\ [139/1.1k files][ 49.2 MiB/110.0 MiB] 44% Done
\ [140/1.1k files][ 50.0 MiB/110.0 MiB] 45% Done
\ [141/1.1k files][ 50.2 MiB/110.0 MiB] 45% Done
\ [142/1.1k files][ 51.6 MiB/110.0 MiB] 46% Done
\ [143/1.1k files][ 51.6 MiB/110.0 MiB] 46% Done
\ [144/1.1k files][ 52.4 MiB/110.0 MiB] 47% Done
\ [145/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [146/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [147/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [148/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [149/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [149/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [149/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [149/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [150/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [151/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [152/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [153/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [154/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [155/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [155/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [156/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [157/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [158/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [159/1.1k files][ 52.6 MiB/110.0 MiB] 47% Done
\ [160/1.1k files][ 52.7 MiB/110.0 MiB] 47% Done
\ [160/1.1k files][ 52.7 MiB/110.0 MiB] 47% Done
\ [161/1.1k files][ 52.7 MiB/110.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [161/1.1k files][ 53.7 MiB/110.0 MiB] 48% Done
\ [162/1.1k files][ 54.0 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [163/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [164/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [164/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [164/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [165/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [166/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [167/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [168/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [168/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [169/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [170/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [170/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [170/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [171/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [172/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [173/1.1k files][ 54.1 MiB/110.0 MiB] 49% Done
\ [174/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
\ [175/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [175/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
\ [176/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
\ [177/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
\ [178/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [178/1.1k files][ 54.2 MiB/110.0 MiB] 49% Done
\ [179/1.1k files][ 54.3 MiB/110.0 MiB] 49% Done
\ [180/1.1k files][ 54.3 MiB/110.0 MiB] 49% Done
\ [181/1.1k files][ 54.3 MiB/110.0 MiB] 49% Done
\ [182/1.1k files][ 54.3 MiB/110.0 MiB] 49% Done
\ [183/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [184/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
\ [185/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
\ [186/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
\ [187/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
\ [188/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
\ [188/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: \ [188/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [188/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
\ [189/1.1k files][ 54.4 MiB/110.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [189/1.1k files][ 54.7 MiB/110.0 MiB] 49% Done
\ [190/1.1k files][ 55.5 MiB/110.0 MiB] 50% Done
\ [191/1.1k files][ 55.7 MiB/110.0 MiB] 50% Done
\ [192/1.1k files][ 56.8 MiB/110.0 MiB] 51% Done
\ [193/1.1k files][ 56.8 MiB/110.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [193/1.1k files][ 57.9 MiB/110.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [193/1.1k files][ 58.2 MiB/110.0 MiB] 52% Done
\ [194/1.1k files][ 58.4 MiB/110.0 MiB] 53% Done
\ [195/1.1k files][ 58.8 MiB/110.0 MiB] 53% Done
\ [196/1.1k files][ 58.8 MiB/110.0 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [196/1.1k files][ 59.1 MiB/110.0 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [196/1.1k files][ 59.6 MiB/110.0 MiB] 54% Done
\ [197/1.1k files][ 59.6 MiB/110.0 MiB] 54% Done
\ [198/1.1k files][ 59.6 MiB/110.0 MiB] 54% Done
\ [199/1.1k files][ 59.6 MiB/110.0 MiB] 54% Done
\ [200/1.1k files][ 59.6 MiB/110.0 MiB] 54% Done
\ [201/1.1k files][ 59.8 MiB/110.0 MiB] 54% Done
\ [202/1.1k files][ 61.3 MiB/110.0 MiB] 55% Done
\ [203/1.1k files][ 61.3 MiB/110.0 MiB] 55% Done
\ [204/1.1k files][ 61.3 MiB/110.0 MiB] 55% Done
\ [205/1.1k files][ 61.3 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [205/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [205/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [206/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [207/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [208/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [209/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [210/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [211/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [211/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [212/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [212/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [212/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [213/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [214/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [214/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [215/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [216/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [216/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [217/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
\ [218/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [218/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [218/1.1k files][ 61.4 MiB/110.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [218/1.1k files][ 61.5 MiB/110.0 MiB] 55% Done
\ [219/1.1k files][ 61.7 MiB/110.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [219/1.1k files][ 62.3 MiB/110.0 MiB] 56% Done
\ [220/1.1k files][ 62.3 MiB/110.0 MiB] 56% Done
\ [221/1.1k files][ 63.6 MiB/110.0 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [221/1.1k files][ 63.8 MiB/110.0 MiB] 58% Done
\ [222/1.1k files][ 64.9 MiB/110.0 MiB] 58% Done
\ [223/1.1k files][ 64.9 MiB/110.0 MiB] 58% Done
\ [224/1.1k files][ 64.9 MiB/110.0 MiB] 58% Done
\ [225/1.1k files][ 65.2 MiB/110.0 MiB] 59% Done
\ [226/1.1k files][ 67.5 MiB/110.0 MiB] 61% Done
\ [227/1.1k files][ 67.5 MiB/110.0 MiB] 61% Done
\ [228/1.1k files][ 67.5 MiB/110.0 MiB] 61% Done
\ [229/1.1k files][ 67.5 MiB/110.0 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [230/1.1k files][ 69.6 MiB/110.0 MiB] 63% Done
\ [230/1.1k files][ 70.0 MiB/110.0 MiB] 63% Done
\ [231/1.1k files][ 70.2 MiB/110.0 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [231/1.1k files][ 71.0 MiB/110.0 MiB] 64% Done
\ [232/1.1k files][ 71.8 MiB/110.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [233/1.1k files][ 72.1 MiB/110.0 MiB] 65% Done
\ [233/1.1k files][ 72.1 MiB/110.0 MiB] 65% Done
\ [234/1.1k files][ 73.1 MiB/110.0 MiB] 66% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: | [234/1.1k files][ 74.9 MiB/110.0 MiB] 68% Done
| [235/1.1k files][ 75.4 MiB/110.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [236/1.1k files][ 75.4 MiB/110.0 MiB] 68% Done
| [237/1.1k files][ 75.4 MiB/110.0 MiB] 68% Done
| [237/1.1k files][ 75.7 MiB/110.0 MiB] 68% Done
| [238/1.1k files][ 76.2 MiB/110.0 MiB] 69% Done
| [239/1.1k files][ 78.3 MiB/110.0 MiB] 71% Done
| [240/1.1k files][ 78.3 MiB/110.0 MiB] 71% Done
| [241/1.1k files][ 78.8 MiB/110.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [241/1.1k files][ 80.9 MiB/110.0 MiB] 73% Done
| [242/1.1k files][ 81.9 MiB/110.0 MiB] 74% Done
| [243/1.1k files][ 81.9 MiB/110.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [243/1.1k files][ 82.7 MiB/110.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [243/1.1k files][ 83.7 MiB/110.0 MiB] 76% Done
| [244/1.1k files][ 84.5 MiB/110.0 MiB] 76% Done
| [245/1.1k files][ 84.5 MiB/110.0 MiB] 76% Done
| [246/1.1k files][ 84.5 MiB/110.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [246/1.1k files][ 86.8 MiB/110.0 MiB] 78% Done
| [247/1.1k files][ 91.1 MiB/110.0 MiB] 82% Done
| [248/1.1k files][ 91.1 MiB/110.0 MiB] 82% Done
| [249/1.1k files][ 91.1 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [250/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [250/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [251/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [252/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [253/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [253/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [253/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [253/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [253/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [254/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [254/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [254/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [254/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [254/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [255/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [255/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [255/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [255/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [255/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [256/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [256/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [257/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [257/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [258/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [259/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [259/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [260/1.1k files][ 91.2 MiB/110.0 MiB] 82% Done
| [261/1.1k files][ 92.6 MiB/110.0 MiB] 84% Done
| [262/1.1k files][ 92.6 MiB/110.0 MiB] 84% Done
| [263/1.1k files][ 92.8 MiB/110.0 MiB] 84% Done
| [264/1.1k files][ 93.1 MiB/110.0 MiB] 84% Done
| [265/1.1k files][ 93.1 MiB/110.0 MiB] 84% Done
| [266/1.1k files][ 97.3 MiB/110.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [266/1.1k files][ 99.7 MiB/110.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [266/1.1k files][100.2 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [267/1.1k files][100.7 MiB/110.0 MiB] 91% Done
| [267/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [267/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [267/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: | [267/1.1k files][100.7 MiB/110.0 MiB] 91% Done
| [267/1.1k files][100.7 MiB/110.0 MiB] 91% Done
| [268/1.1k files][100.7 MiB/110.0 MiB] 91% Done
| [269/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/misc.cpp [Content-Type=text/x-c++src]...
Step #8: | [269/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/conversion.cpp [Content-Type=text/x-c++src]...
Step #8: | [269/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/roundtrip.cpp [Content-Type=text/x-c++src]...
Step #8: | [270/1.1k files][100.7 MiB/110.0 MiB] 91% Done
| [270/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/base64.cpp [Content-Type=text/x-c++src]...
Step #8: | [270/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/helpers/nameof.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [270/1.1k files][100.7 MiB/110.0 MiB] 91% Done
| [271/1.1k files][100.7 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/helpers/common.h [Content-Type=text/x-chdr]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/include/simdutf/error.h [Content-Type=text/x-chdr]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/include/simdutf/internal/isadetection.h [Content-Type=text/x-chdr]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/include/simdutf/implementation.h [Content-Type=text/x-chdr]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [271/1.1k files][100.8 MiB/110.0 MiB] 91% Done
| [272/1.1k files][100.8 MiB/110.0 MiB] 91% Done
| [273/1.1k files][100.8 MiB/110.0 MiB] 91% Done
| [274/1.1k files][100.8 MiB/110.0 MiB] 91% Done
| [275/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [275/1.1k files][100.8 MiB/110.0 MiB] 91% Done
| [275/1.1k files][100.8 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [276/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [276/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [276/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [277/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [278/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [279/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [280/1.1k files][100.9 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [281/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [282/1.1k files][100.9 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [282/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [283/1.1k files][100.9 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [283/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [284/1.1k files][100.9 MiB/110.0 MiB] 91% Done
| [285/1.1k files][101.0 MiB/110.0 MiB] 91% Done
| [285/1.1k files][101.0 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [286/1.1k files][101.0 MiB/110.0 MiB] 91% Done
| [287/1.1k files][101.0 MiB/110.0 MiB] 91% Done
| [287/1.1k files][101.0 MiB/110.0 MiB] 91% Done
| [288/1.1k files][101.1 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [288/1.1k files][101.1 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [288/1.1k files][101.1 MiB/110.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [288/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [289/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [290/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [291/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [292/1.1k files][101.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [292/1.1k files][101.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [292/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [293/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [294/1.1k files][101.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [295/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [295/1.1k files][101.2 MiB/110.0 MiB] 92% Done
| [296/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [297/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [298/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [299/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [300/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [300/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [301/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: | [301/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [301/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [302/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [303/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [304/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [305/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [306/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [306/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [306/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [306/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [306/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [306/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [307/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [308/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [309/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [310/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [311/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [311/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [312/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [313/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [313/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [313/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [314/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [315/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [316/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [317/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [318/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [318/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [319/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [320/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [321/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [321/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [321/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [321/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [322/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [322/1.1k files][101.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [322/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [323/1.1k files][101.3 MiB/110.0 MiB] 92% Done
| [324/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [324/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [324/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [325/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: | [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [326/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [327/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [328/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [329/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [330/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [330/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [330/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [330/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [330/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [330/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [331/1.1k files][101.4 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [331/1.1k files][101.4 MiB/110.0 MiB] 92% Done
| [331/1.1k files][101.5 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [331/1.1k files][101.5 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [331/1.1k files][101.5 MiB/110.0 MiB] 92% Done
| [332/1.1k files][101.5 MiB/110.0 MiB] 92% Done
| [333/1.1k files][101.5 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [334/1.1k files][101.5 MiB/110.0 MiB] 92% Done
| [335/1.1k files][101.5 MiB/110.0 MiB] 92% Done
| [335/1.1k files][101.5 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [335/1.1k files][101.5 MiB/110.0 MiB] 92% Done
/
/ [335/1.1k files][101.5 MiB/110.0 MiB] 92% Done
/ [336/1.1k files][101.5 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [336/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [336/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [336/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [336/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [337/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [337/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [337/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [337/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [338/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [338/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [338/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [339/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [340/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [340/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [341/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [342/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [343/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [344/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [344/1.1k files][101.6 MiB/110.0 MiB] 92% Done
/ [344/1.1k files][101.6 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [345/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [345/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [345/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [345/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [345/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [345/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [346/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [346/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [347/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [348/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [348/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [348/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [348/1.1k files][101.7 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [348/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [349/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [350/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [350/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [351/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [352/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [352/1.1k files][101.7 MiB/110.0 MiB] 92% Done
/ [353/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [354/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [355/1.1k files][101.8 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [356/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [357/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [358/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [359/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [359/1.1k files][101.8 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [359/1.1k files][101.8 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [359/1.1k files][101.8 MiB/110.0 MiB] 92% Done
/ [359/1.1k files][101.8 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [359/1.1k files][101.8 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: / [359/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [359/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [360/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [360/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [360/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [361/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [362/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [363/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [364/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [364/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [364/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [364/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [364/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [365/1.1k files][101.9 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [366/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [367/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [368/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [369/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [370/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [371/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [371/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [371/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [372/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [373/1.1k files][101.9 MiB/110.0 MiB] 92% Done
/ [374/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [375/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [376/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [377/1.1k files][102.0 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [378/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [379/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [379/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [380/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [381/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [382/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [383/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [384/1.1k files][102.0 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [384/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [385/1.1k files][102.0 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [385/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [386/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [387/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [388/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [389/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [390/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [391/1.1k files][102.0 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [391/1.1k files][102.0 MiB/110.0 MiB] 92% Done
/ [392/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [393/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [394/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [394/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [395/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [396/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [397/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [398/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [399/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [400/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [401/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [401/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [402/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [403/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [404/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [405/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [406/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [407/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [408/1.1k files][102.1 MiB/110.0 MiB] 92% Done
/ [409/1.1k files][102.1 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [409/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [410/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [411/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [412/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [413/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [414/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [414/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [415/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [416/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.2 MiB/110.0 MiB] 92% Done
/ [416/1.1k files][102.2 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [416/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: / [416/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/simdutf/error.h [Content-Type=text/x-chdr]...
Step #8: / [417/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [417/1.1k files][102.3 MiB/110.0 MiB] 92% Done
/ [417/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [418/1.1k files][102.3 MiB/110.0 MiB] 92% Done
/ [418/1.1k files][102.3 MiB/110.0 MiB] 92% Done
/ [419/1.1k files][102.3 MiB/110.0 MiB] 92% Done
/ [420/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: / [420/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: / [420/1.1k files][102.3 MiB/110.0 MiB] 92% Done
/ [421/1.1k files][102.3 MiB/110.0 MiB] 92% Done
/ [422/1.1k files][102.3 MiB/110.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/span [Content-Type=application/octet-stream]...
Step #8: / [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [422/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [423/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [424/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [425/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [426/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [427/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [427/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [427/1.1k files][102.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: / [427/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [427/1.1k files][102.3 MiB/110.0 MiB] 93% Done
/ [428/1.1k files][102.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: / [429/1.1k files][102.5 MiB/110.0 MiB] 93% Done
/ [429/1.1k files][102.5 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: / [430/1.1k files][102.5 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: / [431/1.1k files][102.5 MiB/110.0 MiB] 93% Done
/ [431/1.1k files][102.5 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: / [431/1.1k files][102.5 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: / [431/1.1k files][102.6 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: / [432/1.1k files][102.6 MiB/110.0 MiB] 93% Done
/ [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
/ [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: / [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
/ [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: / [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: / [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
/ [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: / [433/1.1k files][102.8 MiB/110.0 MiB] 93% Done
/ [433/1.1k files][102.9 MiB/110.0 MiB] 93% Done
/ [434/1.1k files][102.9 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]...
Step #8: / [435/1.1k files][102.9 MiB/110.0 MiB] 93% Done
/ [436/1.1k files][102.9 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: / [437/1.1k files][102.9 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: / [437/1.1k files][103.1 MiB/110.0 MiB] 93% Done
/ [438/1.1k files][103.1 MiB/110.0 MiB] 93% Done
/ [438/1.1k files][103.1 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: / [438/1.1k files][103.1 MiB/110.0 MiB] 93% Done
/ [438/1.1k files][103.2 MiB/110.0 MiB] 93% Done
/ [439/1.1k files][103.2 MiB/110.0 MiB] 93% Done
-
- [439/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [439/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [440/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [441/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [442/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [443/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [444/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [445/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [446/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [446/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [446/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [446/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [447/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [448/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [448/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: - [449/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [449/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [450/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [451/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [451/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/view_interface.h [Content-Type=text/x-chdr]...
Step #8: - [451/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]...
Step #8: - [451/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [452/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [453/1.1k files][103.2 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/concepts.h [Content-Type=text/x-chdr]...
Step #8: - [454/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [454/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [455/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [456/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [457/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [458/1.1k files][103.2 MiB/110.0 MiB] 93% Done
- [459/1.1k files][103.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/take_view.h [Content-Type=text/x-chdr]...
Step #8: - [459/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [460/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [461/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [462/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [463/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [464/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [465/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [466/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [467/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [468/1.1k files][103.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/dangling.h [Content-Type=text/x-chdr]...
Step #8: - [468/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [469/1.1k files][103.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]...
Step #8: - [469/1.1k files][103.3 MiB/110.0 MiB] 93% Done
- [470/1.1k files][103.3 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/range_adaptor.h [Content-Type=text/x-chdr]...
Step #8: - [470/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/ref_view.h [Content-Type=text/x-chdr]...
Step #8: - [470/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]...
Step #8: - [470/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [471/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [472/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [473/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [474/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [475/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [476/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [477/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [478/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [479/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [480/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [480/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: - [480/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [481/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [482/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [483/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: - [483/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: - [483/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [483/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [484/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [485/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/ranges_operations.h [Content-Type=text/x-chdr]...
Step #8: - [485/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [485/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [486/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind_back.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [487/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [488/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [489/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/perfect_forward.h [Content-Type=text/x-chdr]...
Step #8: - [490/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [491/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [492/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [492/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [493/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [493/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [493/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [494/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [495/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [495/1.1k files][103.4 MiB/110.0 MiB] 93% Done
- [496/1.1k files][103.4 MiB/110.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: - [496/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [497/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]...
Step #8: - [497/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [498/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]...
Step #8: - [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]...
Step #8: - [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_fill_n.h [Content-Type=text/x-chdr]...
Step #8: - [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]...
Step #8: - [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_adjacent_find.h [Content-Type=text/x-chdr]...
Step #8: - [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: - [499/1.1k files][103.4 MiB/110.0 MiB] 94% Done
- [500/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [501/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [502/1.1k files][103.5 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_fill.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [502/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [502/1.1k files][103.5 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [502/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [502/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [503/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [504/1.1k files][103.5 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [504/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [505/1.1k files][103.5 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: - [505/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [505/1.1k files][103.5 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_min.h [Content-Type=text/x-chdr]...
Step #8: - [505/1.1k files][103.5 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: - [505/1.1k files][103.5 MiB/110.0 MiB] 94% Done
- [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [507/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [508/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [509/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [510/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [511/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]...
Step #8: - [511/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [512/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [513/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: - [513/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [513/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [514/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: - [514/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [515/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [516/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [517/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: - [518/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [518/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [519/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: - [519/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]...
Step #8: - [519/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [519/1.1k files][103.6 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: - [519/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [520/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [521/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [522/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [523/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [524/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [525/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [526/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [527/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [528/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [529/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [530/1.1k files][103.6 MiB/110.0 MiB] 94% Done
- [531/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [532/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [533/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [534/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [535/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [536/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [537/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [538/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [539/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [540/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [541/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [542/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [543/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [544/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [545/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [546/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [547/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [548/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [549/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_ceil.h [Content-Type=text/x-chdr]...
Step #8: - [549/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [550/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [551/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: - [552/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [552/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [553/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [554/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]...
Step #8: - [554/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [554/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [554/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [555/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [556/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: - [556/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: - [556/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]...
Step #8: - [556/1.1k files][103.7 MiB/110.0 MiB] 94% Done
- [557/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: - [557/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [557/1.1k files][103.7 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]...
Step #8: - [557/1.1k files][103.9 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [557/1.1k files][103.9 MiB/110.0 MiB] 94% Done
- [558/1.1k files][103.9 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [558/1.1k files][103.9 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: - [558/1.1k files][103.9 MiB/110.0 MiB] 94% Done
- [559/1.1k files][103.9 MiB/110.0 MiB] 94% Done
- [560/1.1k files][103.9 MiB/110.0 MiB] 94% Done
- [561/1.1k files][104.4 MiB/110.0 MiB] 94% Done
- [562/1.1k files][104.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.4 MiB/110.0 MiB] 94% Done
- [562/1.1k files][104.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.4 MiB/110.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
- [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
- [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [562/1.1k files][104.7 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [562/1.1k files][104.8 MiB/110.0 MiB] 95% Done
\ [562/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [562/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [562/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [562/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [562/1.1k files][104.8 MiB/110.0 MiB] 95% Done
\ [563/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [563/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [563/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [563/1.1k files][104.8 MiB/110.0 MiB] 95% Done
\ [564/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [565/1.1k files][104.8 MiB/110.0 MiB] 95% Done
\ [565/1.1k files][104.8 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [565/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [566/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [566/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/CorrectnessTests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [567/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [567/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [567/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/FileConverter.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/iconv_sample.c [Content-Type=text/x-csrc]...
Step #8: \ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/benchmarks/competition/utf8lut/src/tests/Example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [568/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [569/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [570/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [571/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [571/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [571/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [571/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [572/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [573/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [574/1.1k files][104.9 MiB/110.0 MiB] 95% Done
\ [575/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [575/1.1k files][104.9 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [576/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [576/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [576/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [577/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [578/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [579/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [579/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [580/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [580/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [581/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [582/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [583/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [583/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/count_utf16be.cpp [Content-Type=text/x-c++src]...
Step #8: \ [584/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [585/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [585/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/count_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [585/1.1k files][105.0 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [585/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [585/1.1k files][105.0 MiB/110.0 MiB] 95% Done
\ [586/1.1k files][105.1 MiB/110.0 MiB] 95% Done
\ [587/1.1k files][105.1 MiB/110.0 MiB] 95% Done
\ [588/1.1k files][105.1 MiB/110.0 MiB] 95% Done
\ [589/1.1k files][105.1 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/count_utf16le.cpp [Content-Type=text/x-c++src]...
Step #8: \ [590/1.1k files][105.1 MiB/110.0 MiB] 95% Done
\ [590/1.1k files][105.1 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [590/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [591/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [591/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [591/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [592/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [593/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [594/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [594/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [594/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [595/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [596/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [596/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [597/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/basic_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [598/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [599/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [600/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [600/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [600/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [600/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [601/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [602/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [603/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [604/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [604/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [605/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [605/1.1k files][105.2 MiB/110.0 MiB] 95% Done
\ [606/1.1k files][105.2 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [606/1.1k files][105.3 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [606/1.1k files][105.3 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [606/1.1k files][105.3 MiB/110.0 MiB] 95% Done
\ [607/1.1k files][105.3 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [607/1.1k files][105.3 MiB/110.0 MiB] 95% Done
\ [608/1.1k files][105.3 MiB/110.0 MiB] 95% Done
\ [609/1.1k files][105.3 MiB/110.0 MiB] 95% Done
\ [610/1.1k files][105.3 MiB/110.0 MiB] 95% Done
\ [611/1.1k files][105.3 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [611/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [612/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [612/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [612/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [613/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [613/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [614/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [615/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: \ [615/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/select_implementation.cpp [Content-Type=text/x-c++src]...
Step #8: \ [615/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [615/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [616/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [617/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [618/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [619/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [620/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [621/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [622/1.1k files][105.4 MiB/110.0 MiB] 95% Done
\ [623/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [623/1.1k files][105.4 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [623/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [624/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [624/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [625/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [626/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [627/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [628/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [629/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [630/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [631/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [632/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [633/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [634/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [635/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [636/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [636/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [637/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [637/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [637/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [638/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [639/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [640/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [641/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [642/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [643/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [644/1.1k files][105.5 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [644/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [645/1.1k files][105.5 MiB/110.0 MiB] 95% Done
\ [646/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [647/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [647/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [647/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [648/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [648/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [649/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [650/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [651/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [651/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [651/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [651/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [651/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [651/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [652/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [653/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [654/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [654/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [655/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
\ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/validate_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/reference/encode_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [656/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [657/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: \ [658/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [658/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_int.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [658/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [658/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [659/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [659/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [659/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [659/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [659/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/src/simdutf/tests/helpers/random_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [659/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [660/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [661/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [662/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [663/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [664/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [665/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [665/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/stream.cpp [Content-Type=text/x-c++src]...
Step #8: \ [665/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/threaded.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [665/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [665/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [666/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/alignment.cpp [Content-Type=text/x-c++src]...
Step #8: \ [666/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/benchmark.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/hoehrmann/hoehrmann.h [Content-Type=text/x-chdr]...
Step #8: \ [666/1.1k files][105.6 MiB/110.0 MiB] 96% Done
\ [666/1.1k files][105.6 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/inoue2008/inoue_utf8_to_utf16_tables.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/inoue2008/inoue_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: \ [666/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [666/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_p4_ideal.c [Content-Type=text/x-csrc]...
Step #8: \ [666/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [667/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/x8x16_p4.c [Content-Type=text/x-csrc]...
Step #8: \ [668/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [668/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [669/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [670/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_ssse3.c [Content-Type=text/x-csrc]...
Step #8: \ [670/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_p4.c [Content-Type=text/x-csrc]...
Step #8: \ [670/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_mmx.c [Content-Type=text/x-csrc]...
Step #8: \ [671/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [671/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [672/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/libu8u16_LE.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_spu.c [Content-Type=text/x-csrc]...
Step #8: \ [672/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [672/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/libu8u16_BE.c [Content-Type=text/x-csrc]...
Step #8: \ [672/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/u8u16_g4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/iconv_u8u16.c [Content-Type=text/x-csrc]...
Step #8: \ [672/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [672/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [673/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [674/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xml_error.c [Content-Type=text/x-csrc]...
Step #8: \ [674/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xmldecl.c [Content-Type=text/x-csrc]...
Step #8: \ [674/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [675/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [676/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/x8x16.c [Content-Type=text/x-csrc]...
Step #8: \ [676/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [677/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [678/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [679/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [680/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [681/1.1k files][105.7 MiB/110.0 MiB] 96% Done
\ [682/1.1k files][105.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/u8u16.c [Content-Type=text/x-csrc]...
Step #8: \ [682/1.1k files][105.7 MiB/110.0 MiB] 96% Done
|
| [683/1.1k files][106.3 MiB/110.0 MiB] 96% Done
| [684/1.1k files][106.3 MiB/110.0 MiB] 96% Done
| [685/1.1k files][106.5 MiB/110.0 MiB] 96% Done
| [686/1.1k files][106.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/libu8u16.c [Content-Type=text/x-csrc]...
Step #8: | [686/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [687/1.1k files][106.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xml_error.h [Content-Type=text/x-chdr]...
Step #8: | [688/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [689/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [689/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [690/1.1k files][106.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/multiliteral.h [Content-Type=text/x-chdr]...
Step #8: | [690/1.1k files][106.7 MiB/110.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/xmldecl.h [Content-Type=text/x-chdr]...
Step #8: | [690/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [691/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [692/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [693/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [694/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [695/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [696/1.1k files][106.7 MiB/110.0 MiB] 96% Done
| [697/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [698/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [699/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [700/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [701/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [702/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [703/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [704/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [705/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [706/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [707/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [708/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [709/1.1k files][106.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/bytelex.h [Content-Type=text/x-chdr]...
Step #8: | [709/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [710/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [711/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [712/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [713/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [714/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [715/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [716/1.1k files][106.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/p4_config.h [Content-Type=text/x-chdr]...
Step #8: | [716/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [717/1.1k files][106.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/p4_ideal_config.h [Content-Type=text/x-chdr]...
Step #8: | [717/1.1k files][106.7 MiB/110.0 MiB] 97% Done
| [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/mmx_config.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/g4_config.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/config_defs.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/ssse3_config.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/config/spu_config.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/altivec_simd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/sse_simd.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/spu_simd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd_basic.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [718/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [719/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [720/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd_built_in.h [Content-Type=text/x-chdr]...
Step #8: | [720/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [721/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [721/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/lib/mmx_simd_modified.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/BOM_Profiler.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/ppc_timer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8sse4/fromutf8-sse.cpp [Content-Type=text/x-c++src]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/src/charsets/ASCII_EBCDIC.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/u8u16/Profiling/i386_timer.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/core.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/cpp17.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/checked.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/utf8lut.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/cpp11.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/AllProcessors.cpp [Content-Type=text/x-c++src]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BaseBufferProcessor.cpp [Content-Type=text/x-c++src]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/ProcessorSelector.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utfcpp/source/utf8/unchecked.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/base64/benchmark_base64.cpp [Content-Type=text/x-c++src]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/message/MessageConverter.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BaseBufferProcessor.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
| [722/1.1k files][106.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BufferDecoder.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.9 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/BufferEncoder.h [Content-Type=text/x-chdr]...
Step #8: | [722/1.1k files][106.9 MiB/110.0 MiB] 97% Done
| [723/1.1k files][106.9 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/message/MessageConverter.h [Content-Type=text/x-chdr]...
Step #8: | [723/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/FileConverter.cpp [Content-Type=text/x-c++src]...
Step #8: | [723/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/Example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/iconv_sample.c [Content-Type=text/x-csrc]...
Step #8: | [723/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [723/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/Timing.h [Content-Type=text/x-chdr]...
Step #8: | [723/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/CustomMemcpy.h [Content-Type=text/x-chdr]...
Step #8: | [723/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [724/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/PerfDefs.h [Content-Type=text/x-chdr]...
Step #8: | [724/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/EncoderLut.cpp [Content-Type=text/x-c++src]...
Step #8: | [724/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [725/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/iconv/iconv.cpp [Content-Type=text/x-c++src]...
Step #8: | [725/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/iconv/iconv.h [Content-Type=text/x-chdr]...
Step #8: | [725/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/Dfa.h [Content-Type=text/x-chdr]...
Step #8: | [725/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/DecoderLut.h [Content-Type=text/x-chdr]...
Step #8: | [726/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [726/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/ProcessTrivial.h [Content-Type=text/x-chdr]...
Step #8: | [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/DecoderLut.cpp [Content-Type=text/x-c++src]...
Step #8: | [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/EncoderProcess.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/DecoderProcess.h [Content-Type=text/x-chdr]...
Step #8: | [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/CppCon2018/utf_utils.cpp [Content-Type=text/x-c++src]...
Step #8: | [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/llvm/ConvertUTF.h [Content-Type=text/x-chdr]...
Step #8: | [727/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [728/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/CppCon2018/utf_utils.h [Content-Type=text/x-chdr]...
Step #8: | [728/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/core/EncoderLut.h [Content-Type=text/x-chdr]...
Step #8: | [728/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/llvm/ConvertUTF.cpp [Content-Type=text/x-c++src]...
Step #8: | [729/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [729/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/cmdline.cpp [Content-Type=text/x-c++src]...
Step #8: | [730/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [731/1.1k files][107.0 MiB/110.0 MiB] 97% Done
| [731/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/benchmark_base.cpp [Content-Type=text/x-c++src]...
Step #8: | [731/1.1k files][107.0 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/linux-perf-events.h [Content-Type=text/x-chdr]...
Step #8: | [731/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/cmdline.h [Content-Type=text/x-chdr]...
Step #8: | [731/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [732/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/benchmark.h [Content-Type=text/x-chdr]...
Step #8: | [733/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/apple_arm_events.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/event_counter.h [Content-Type=text/x-chdr]...
Step #8: | [733/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [733/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/benchmark_base.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [734/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/src/benchmark.cpp [Content-Type=text/x-c++src]...
Step #8: | [735/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [735/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [736/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/base64/openssl3_base64.h [Content-Type=text/x-chdr]...
Step #8: | [736/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [737/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/buffer/ProcessorPlugins.h [Content-Type=text/x-chdr]...
Step #8: | [738/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [739/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [739/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [740/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [741/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [742/1.1k files][107.1 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/base64/libbase64_spaces.h [Content-Type=text/x-chdr]...
Step #8: | [743/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [744/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [745/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [745/1.1k files][107.1 MiB/110.0 MiB] 97% Done
| [745/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [746/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [747/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [748/1.1k files][107.2 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/base64/node_base64.h [Content-Type=text/x-chdr]...
Step #8: | [749/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [750/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [750/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [751/1.1k files][107.2 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/encoding_types.cpp [Content-Type=text/x-c++src]...
Step #8: | [752/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [753/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [754/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [754/1.1k files][107.2 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/error.cpp [Content-Type=text/x-c++src]...
Step #8: | [755/1.1k files][107.2 MiB/110.0 MiB] 97% Done
| [755/1.1k files][107.3 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: | [755/1.1k files][107.3 MiB/110.0 MiB] 97% Done
| [755/1.1k files][107.4 MiB/110.0 MiB] 97% Done
| [756/1.1k files][107.4 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/tests/CorrectnessTests.cpp [Content-Type=text/x-c++src]...
Step #8: | [756/1.1k files][107.4 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: | [756/1.1k files][107.4 MiB/110.0 MiB] 97% Done
| [757/1.1k files][107.4 MiB/110.0 MiB] 97% Done
| [758/1.1k files][107.4 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: | [758/1.1k files][107.4 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: | [758/1.1k files][107.4 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/benchmarks/competition/utf8lut/src/base/Timing.cpp [Content-Type=text/x-c++src]...
Step #8: | [758/1.1k files][107.4 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_base64.cpp [Content-Type=text/x-c++src]...
Step #8: | [758/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [759/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [760/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [761/1.1k files][107.5 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: | [762/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [763/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [763/1.1k files][107.5 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: | [764/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [765/1.1k files][107.5 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: | [766/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [767/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [767/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [767/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [768/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [769/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [770/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [771/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [772/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [773/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [774/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [774/1.1k files][107.5 MiB/110.0 MiB] 97% Done
| [774/1.1k files][107.6 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: | [774/1.1k files][107.6 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: | [775/1.1k files][107.6 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: | [776/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [777/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [778/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [778/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [778/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [778/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [779/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [780/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [781/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [782/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [783/1.1k files][107.6 MiB/110.0 MiB] 97% Done
| [784/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: | [785/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [786/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [787/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [787/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: | [788/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [788/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [789/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [789/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: | [790/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [790/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/westmere/internal/loader.cpp [Content-Type=text/x-c++src]...
Step #8: | [790/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [791/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [792/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [793/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/fallback/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: | [793/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/icelake.h [Content-Type=text/x-chdr]...
Step #8: | [793/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/rvv.h [Content-Type=text/x-chdr]...
Step #8: | [793/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [794/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [795/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/fallback.h [Content-Type=text/x-chdr]...
Step #8: | [795/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [796/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [797/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [798/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [799/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/icelake/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
| [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/begin.h [Content-Type=text/x-chdr]...
Step #8: | [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: / [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/end.h [Content-Type=text/x-chdr]...
Step #8: / [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/westmere/simd.h [Content-Type=text/x-chdr]...
Step #8: / [800/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/fallback/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [802/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [803/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [804/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [805/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/fallback/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [806/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [807/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [808/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [809/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [809/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/fallback/begin.h [Content-Type=text/x-chdr]...
Step #8: / [810/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [811/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [811/1.1k files][107.7 MiB/110.0 MiB] 97% Done
/ [811/1.1k files][107.7 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/fallback/end.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/icelake/end.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/icelake/begin.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/icelake/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/end.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/icelake/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [812/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [813/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [814/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [815/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [816/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [817/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/begin.h [Content-Type=text/x-chdr]...
Step #8: / [818/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [819/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [820/1.1k files][107.8 MiB/110.0 MiB] 97% Done
/ [820/1.1k files][107.8 MiB/110.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/end.h [Content-Type=text/x-chdr]...
Step #8: / [820/1.1k files][107.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [820/1.1k files][107.8 MiB/110.0 MiB] 98% Done
/ [820/1.1k files][107.8 MiB/110.0 MiB] 98% Done
/ [821/1.1k files][107.8 MiB/110.0 MiB] 98% Done
/ [822/1.1k files][107.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/haswell/simd.h [Content-Type=text/x-chdr]...
Step #8: / [822/1.1k files][107.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64/begin.h [Content-Type=text/x-chdr]...
Step #8: / [822/1.1k files][107.8 MiB/110.0 MiB] 98% Done
/ [822/1.1k files][107.8 MiB/110.0 MiB] 98% Done
/ [823/1.1k files][107.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64/simd.h [Content-Type=text/x-chdr]...
Step #8: / [824/1.1k files][107.8 MiB/110.0 MiB] 98% Done
/ [824/1.1k files][107.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64/end.h [Content-Type=text/x-chdr]...
Step #8: / [824/1.1k files][107.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/ppc64/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [824/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/rvv/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: / [824/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/rvv/begin.h [Content-Type=text/x-chdr]...
Step #8: / [825/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [825/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/rvv/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [826/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [826/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [827/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/rvv/end.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [827/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [828/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [828/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/simd.h [Content-Type=text/x-chdr]...
Step #8: / [828/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [829/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [829/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/begin.h [Content-Type=text/x-chdr]...
Step #8: / [829/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/simdutf/arm64/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [830/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [830/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_utf8_common.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [830/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [831/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [832/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [833/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [834/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [835/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [836/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [837/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [837/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [838/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [839/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [840/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [841/1.1k files][107.9 MiB/110.0 MiB] 98% Done
/ [842/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [842/1.1k files][107.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [842/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [842/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [842/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [843/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [844/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [844/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [844/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [845/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [845/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_base64.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [845/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [845/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_macros.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [846/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [846/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [847/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [848/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [849/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [850/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [851/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [851/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [852/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [853/1.1k files][108.0 MiB/110.0 MiB] 98% Done
/ [854/1.1k files][108.0 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [855/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [855/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [856/1.1k files][108.1 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: / [856/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [857/1.1k files][108.1 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [857/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [858/1.1k files][108.1 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_from_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [858/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [859/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [860/1.1k files][108.1 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [860/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [861/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [862/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [863/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [864/1.1k files][108.1 MiB/110.0 MiB] 98% Done
/ [865/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [866/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [867/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [867/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/ascii.h [Content-Type=text/x-chdr]...
Step #8: / [867/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [868/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8.h [Content-Type=text/x-chdr]...
Step #8: / [868/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16.h [Content-Type=text/x-chdr]...
Step #8: / [868/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/base64.h [Content-Type=text/x-chdr]...
Step #8: / [868/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [869/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [869/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [870/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32.h [Content-Type=text/x-chdr]...
Step #8: / [870/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/latin1.h [Content-Type=text/x-chdr]...
Step #8: / [870/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [871/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [872/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [873/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [874/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [874/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [874/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [875/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [875/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [876/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [877/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [877/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [879/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [880/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [880/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [881/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [881/1.1k files][108.2 MiB/110.0 MiB] 98% Done
/ [882/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.2 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf16.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/buf_block_reader.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_validation/utf8_validator.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [883/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: / [883/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: / [883/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_base64.cpp [Content-Type=text/x-c++src]...
Step #8: / [883/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [884/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: / [884/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: / [884/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [885/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: / [886/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [887/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [888/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [888/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [889/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [890/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [891/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: / [891/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [891/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: / [892/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [893/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [893/1.1k files][108.3 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: / [894/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [895/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [895/1.1k files][108.3 MiB/110.0 MiB] 98% Done
/ [896/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: / [896/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [897/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [898/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [899/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: / [899/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [900/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: / [901/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [901/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: / [901/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [901/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/haswell/avx2_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: / [902/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [903/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [903/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_validate.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [904/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [904/1.1k files][108.4 MiB/110.0 MiB] 98% Done
/ [904/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/ppc64/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: / [904/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_helpers.inl.cpp [Content-Type=text/x-c++src]...
Step #8: / [904/1.1k files][108.4 MiB/110.0 MiB] 98% Done
-
- [905/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_utf8_to.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [905/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_utf16_to.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [905/1.1k files][108.4 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_latin1_to.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [905/1.1k files][108.4 MiB/110.0 MiB] 98% Done
- [906/1.1k files][108.4 MiB/110.0 MiB] 98% Done
- [907/1.1k files][108.4 MiB/110.0 MiB] 98% Done
- [908/1.1k files][108.4 MiB/110.0 MiB] 98% Done
- [909/1.1k files][108.5 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_utf32_to.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [909/1.1k files][108.5 MiB/110.0 MiB] 98% Done
- [910/1.1k files][108.5 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/rvv_length_from.inl.cpp [Content-Type=text/x-c++src]...
Step #8: - [910/1.1k files][108.5 MiB/110.0 MiB] 98% Done
- [911/1.1k files][108.5 MiB/110.0 MiB] 98% Done
- [912/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/rvv/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [912/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [913/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [913/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [914/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [914/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [915/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [915/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [916/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [916/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [916/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [916/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [916/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [916/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [917/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [918/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [919/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [920/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [920/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [921/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [922/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [922/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [923/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [923/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [924/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_base64.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [924/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [924/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [925/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [926/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [927/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tools/sutf.cpp [Content-Type=text/x-c++src]...
Step #8: - [927/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/tables/utf8_to_utf16_tables.h [Content-Type=text/x-chdr]...
Step #8: - [927/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [928/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [929/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [929/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [929/1.1k files][108.6 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tools/fastbase64.cpp [Content-Type=text/x-c++src]...
Step #8: - [930/1.1k files][108.6 MiB/110.0 MiB] 98% Done
- [930/1.1k files][108.7 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/arm64/arm_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [931/1.1k files][108.7 MiB/110.0 MiB] 98% Done
- [931/1.1k files][108.7 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/singleheader/amalgamation_demo.cpp [Content-Type=text/x-c++src]...
Step #8: - [931/1.1k files][108.7 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tools/sutf.h [Content-Type=text/x-chdr]...
Step #8: - [931/1.1k files][108.7 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/tables/utf16_to_utf8_tables.h [Content-Type=text/x-chdr]...
Step #8: - [932/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [932/1.1k files][108.8 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/src/tables/base64_tables.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [932/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [933/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [933/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [934/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [935/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [936/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [937/1.1k files][108.8 MiB/110.0 MiB] 98% Done
- [938/1.1k files][108.9 MiB/110.0 MiB] 98% Done
- [939/1.1k files][108.9 MiB/110.0 MiB] 98% Done
- [940/1.1k files][108.9 MiB/110.0 MiB] 98% Done
- [941/1.1k files][108.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [941/1.1k files][108.9 MiB/110.0 MiB] 98% Done
- [942/1.1k files][108.9 MiB/110.0 MiB] 98% Done
- [942/1.1k files][108.9 MiB/110.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [943/1.1k files][108.9 MiB/110.0 MiB] 98% Done
- [943/1.1k files][109.0 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [943/1.1k files][109.0 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [943/1.1k files][109.0 MiB/110.0 MiB] 99% Done
- [944/1.1k files][109.0 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [944/1.1k files][109.0 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [944/1.1k files][109.0 MiB/110.0 MiB] 99% Done
- [945/1.1k files][109.0 MiB/110.0 MiB] 99% Done
- [946/1.1k files][109.0 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [946/1.1k files][109.0 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [946/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [946/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [947/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/count_utf16be.cpp [Content-Type=text/x-c++src]...
Step #8: - [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/count_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [948/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [949/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [949/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [950/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [951/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [952/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [952/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [953/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [954/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [955/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [956/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [957/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/count_utf16le.cpp [Content-Type=text/x-c++src]...
Step #8: - [958/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [958/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [958/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: - [958/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [959/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [960/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [961/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [962/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [962/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [962/1.1k files][109.1 MiB/110.0 MiB] 99% Done
- [962/1.1k files][109.1 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [962/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [962/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [962/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [963/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [964/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [964/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/basic_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [964/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [965/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [966/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [967/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [967/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [968/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [968/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [968/1.1k files][109.2 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [968/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [969/1.1k files][109.2 MiB/110.0 MiB] 99% Done
- [970/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [970/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [970/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [971/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [972/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [973/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [974/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [974/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [975/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [976/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [976/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [977/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [977/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [978/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [979/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [979/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: - [979/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [979/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [980/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [981/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [982/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [982/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/select_implementation.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [983/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [983/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [983/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [984/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [985/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [986/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [986/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [987/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [988/1.1k files][109.3 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [988/1.1k files][109.3 MiB/110.0 MiB] 99% Done
- [989/1.1k files][109.4 MiB/110.0 MiB] 99% Done
- [990/1.1k files][109.4 MiB/110.0 MiB] 99% Done
- [991/1.1k files][109.4 MiB/110.0 MiB] 99% Done
- [992/1.1k files][109.4 MiB/110.0 MiB] 99% Done
- [993/1.1k files][109.4 MiB/110.0 MiB] 99% Done
- [994/1.1k files][109.4 MiB/110.0 MiB] 99% Done
- [995/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [996/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [997/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [998/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [999/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [999/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [999/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/random_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.5 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
- [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/decode_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/decode_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf8.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_utf32.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/encode_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/reference/validate_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_int.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_int.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/transcode_test_base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_utf8.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_utf16.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_utf32.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/tests/helpers/random_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/base64.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/misc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/roundtrip.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/conversion.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/helpers/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/fuzz/helpers/nameof.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.6 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/portability.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/error.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/compiler_check.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/simdutf_version.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/common_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/encoding_types.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/internal/isadetection.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.7 MiB/110.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdutf/include/simdutf/avx512.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.0k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][109.8 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][109.9 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][109.9 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][109.9 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 99% Done
\ [1.1k/1.1k files][110.0 MiB/110.0 MiB] 100% Done
Step #8: Operation completed over 1.1k objects/110.0 MiB.
Finished Step #8
PUSH
DONE