starting build "832f304a-4072-4446-9a6a-949739761aba" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: e9494690167e: Waiting Step #0: 446f838e4994: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 64a7da5969d0: Waiting Step #0: b164664ccdef: Waiting Step #0: 44d884b9c93b: Waiting Step #0: e8acb2550f23: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: d9ee67030769: Waiting Step #0: 316044e765c5: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 446f838e4994: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240611/can_parse.covreport... Step #1: / [0/4 files][ 0.0 B/ 1022 KiB] 0% Done Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240611/idna.covreport... Step #1: / [0/4 files][ 0.0 B/ 1022 KiB] 0% Done Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240611/parse.covreport... Step #1: / [0/4 files][ 0.0 B/ 1022 KiB] 0% Done Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240611/url_search_params.covreport... Step #1: / [0/4 files][ 0.0 B/ 1022 KiB] 0% Done / [1/4 files][342.8 KiB/ 1022 KiB] 33% Done / [2/4 files][449.2 KiB/ 1022 KiB] 43% Done / [3/4 files][468.0 KiB/ 1022 KiB] 45% Done / [4/4 files][ 1022 KiB/ 1022 KiB] 100% Done Step #1: Operation completed over 4 objects/1022.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1028 Step #2: -rw-r--r-- 1 root root 351041 Jun 11 10:07 can_parse.covreport Step #2: -rw-r--r-- 1 root root 108922 Jun 11 10:07 idna.covreport Step #2: -rw-r--r-- 1 root root 19297 Jun 11 10:07 url_search_params.covreport Step #2: -rw-r--r-- 1 root root 567688 Jun 11 10:07 parse.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: 9cefa2757712: Waiting Step #4: 110756886791: Waiting Step #4: 84ca88975d01: Waiting Step #4: 504c7b716e54: Waiting Step #4: e1cbe534da93: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: 5da197700b3d: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 34ce862331f6: Waiting Step #4: db2baaddc893: Waiting Step #4: 9859ff431d87: Waiting Step #4: 37586d83063c: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: c26cf580b400: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: a34000951f24: Waiting Step #4: a98e84c730db: Waiting Step #4: da476df3c135: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: e868cba1bf9d: Waiting Step #4: c10ce716bc48: Waiting Step #4: bb609e1d8712: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: 110756886791: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 1b7068a4c7a0 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Fetched 18.4 MB in 2s (11.1 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (24.1 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 1b7068a4c7a0 Step #4: ---> 239730f0129c Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/ada-url/ada ada-url Step #4: ---> Running in 478be5611234 Step #4: Cloning into 'ada-url'... Step #4: Removing intermediate container 478be5611234 Step #4: ---> a845ef1c4734 Step #4: Step 4/5 : RUN cp ada-url/fuzz/build.sh $SRC/ Step #4: ---> Running in 92913731f261 Step #4: Removing intermediate container 92913731f261 Step #4: ---> 671b17891837 Step #4: Step 5/5 : WORKDIR ada-url Step #4: ---> Running in 8d4eca6aeee4 Step #4: Removing intermediate container 8d4eca6aeee4 Step #4: ---> 48ff96c0543c Step #4: Successfully built 48ff96c0543c Step #4: Successfully tagged gcr.io/oss-fuzz/ada-url:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ada-url Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevLRbMO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ada-url/.git Step #5 - "srcmap": + GIT_DIR=/src/ada-url Step #5 - "srcmap": + cd /src/ada-url Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ada-url/ada Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=14d0eaf0db3071c181c4124bebb9fb89d2f3c5e1 Step #5 - "srcmap": + jq_inplace /tmp/filevLRbMO '."/src/ada-url" = { type: "git", url: "https://github.com/ada-url/ada", rev: "14d0eaf0db3071c181c4124bebb9fb89d2f3c5e1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemZU8cb Step #5 - "srcmap": + cat /tmp/filevLRbMO Step #5 - "srcmap": + jq '."/src/ada-url" = { type: "git", url: "https://github.com/ada-url/ada", rev: "14d0eaf0db3071c181c4124bebb9fb89d2f3c5e1" }' Step #5 - "srcmap": + mv /tmp/filemZU8cb /tmp/filevLRbMO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevLRbMO Step #5 - "srcmap": + rm /tmp/filevLRbMO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ada-url": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ada-url/ada", Step #5 - "srcmap": "rev": "14d0eaf0db3071c181c4124bebb9fb89d2f3c5e1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ada-url Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + AMALGAMATE_OUTPUT_PATH=./build/singleheader Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 singleheader/amalgamate.py Step #6 - "compile-libfuzzer-introspector-x86_64": SCRIPTPATH=/src/ada-url/singleheader PROJECTPATH=/src/ada-url Step #6 - "compile-libfuzzer-introspector-x86_64": timestamp is 2024-06-05 08:59:19 +0300 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating ./build/singleheader/ada.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Creating ./build/singleheader/ada.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Done with all files generation. Step #6 - "compile-libfuzzer-introspector-x86_64": Files have been written to directory: ./build/singleheader/ Step #6 - "compile-libfuzzer-introspector-x86_64": Done with all files generation. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/parse.cc -o parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz/parse.cc:222:35: warning: format specifies type 'int' but the argument has type 'size_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | printf("length of url is %d\n", length); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~ ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %zu Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer parse.o -o /workspace/out/libfuzzer-introspector-x86_64/parse Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Logging next yaml tile to /src/fuzzerLogFile-0-mLr3EZZVwB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/can_parse.cc -o can_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer can_parse.o -o /workspace/out/libfuzzer-introspector-x86_64/can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Logging next yaml tile to /src/fuzzerLogFile-0-1vtvPPOP1l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/idna.cc -o idna.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer idna.o -o /workspace/out/libfuzzer-introspector-x86_64/idna Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Logging next yaml tile to /src/fuzzerLogFile-0-g8kCU9ncs2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/url_search_params.cc -o url_search_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer url_search_params.o -o /workspace/out/libfuzzer-introspector-x86_64/url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Logging next yaml tile to /src/fuzzerLogFile-0-61cCgHAZtH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/ada-url/fuzz/url.dict /src/ada-url/fuzz/parse.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 34% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [3 libjpeg-turbo8-dev 26.2 kB/238 kB 11%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 12.2 kB/58.2 kB 21%] 100% [Working] Fetched 624 kB in 0s (1769 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.5MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.5MB/s eta 0:00:01  |▊ | 20kB 26.5MB/s eta 0:00:01  |█▏ | 30kB 32.9MB/s eta 0:00:01  |█▌ | 40kB 37.3MB/s eta 0:00:01  |██ | 51kB 39.6MB/s eta 0:00:01  |██▎ | 61kB 43.1MB/s eta 0:00:01  |██▋ | 71kB 45.0MB/s eta 0:00:01  |███ | 81kB 47.1MB/s eta 0:00:01  |███▍ | 92kB 45.5MB/s eta 0:00:01  |███▉ | 102kB 44.7MB/s eta 0:00:01  |████▏ | 112kB 44.7MB/s eta 0:00:01  |████▌ | 122kB 44.7MB/s eta 0:00:01  |█████ | 133kB 44.7MB/s eta 0:00:01  |█████▎ | 143kB 44.7MB/s eta 0:00:01  |█████▊ | 153kB 44.7MB/s eta 0:00:01  |██████ | 163kB 44.7MB/s eta 0:00:01  |██████▌ | 174kB 44.7MB/s eta 0:00:01  |██████▉ | 184kB 44.7MB/s eta 0:00:01  |███████▏ | 194kB 44.7MB/s eta 0:00:01  |███████▋ | 204kB 44.7MB/s eta 0:00:01  |████████ | 215kB 44.7MB/s eta 0:00:01  |████████▍ | 225kB 44.7MB/s eta 0:00:01  |████████▊ | 235kB 44.7MB/s eta 0:00:01  |█████████ | 245kB 44.7MB/s eta 0:00:01  |█████████▌ | 256kB 44.7MB/s eta 0:00:01  |█████████▉ | 266kB 44.7MB/s eta 0:00:01  |██████████▎ | 276kB 44.7MB/s eta 0:00:01  |██████████▋ | 286kB 44.7MB/s eta 0:00:01  |███████████ | 296kB 44.7MB/s eta 0:00:01  |███████████▍ | 307kB 44.7MB/s eta 0:00:01  |███████████▊ | 317kB 44.7MB/s eta 0:00:01  |████████████▏ | 327kB 44.7MB/s eta 0:00:01  |████████████▌ | 337kB 44.7MB/s eta 0:00:01  |█████████████ | 348kB 44.7MB/s eta 0:00:01  |█████████████▎ | 358kB 44.7MB/s eta 0:00:01  |█████████████▋ | 368kB 44.7MB/s eta 0:00:01  |██████████████ | 378kB 44.7MB/s eta 0:00:01  |██████████████▍ | 389kB 44.7MB/s eta 0:00:01  |██████████████▉ | 399kB 44.7MB/s eta 0:00:01  |███████████████▏ | 409kB 44.7MB/s eta 0:00:01  |███████████████▋ | 419kB 44.7MB/s eta 0:00:01  |████████████████ | 430kB 44.7MB/s eta 0:00:01  |████████████████▎ | 440kB 44.7MB/s eta 0:00:01  |████████████████▊ | 450kB 44.7MB/s eta 0:00:01  |█████████████████ | 460kB 44.7MB/s eta 0:00:01  |█████████████████▌ | 471kB 44.7MB/s eta 0:00:01  |█████████████████▉ | 481kB 44.7MB/s eta 0:00:01  |██████████████████▏ | 491kB 44.7MB/s eta 0:00:01  |██████████████████▋ | 501kB 44.7MB/s eta 0:00:01  |███████████████████ | 512kB 44.7MB/s eta 0:00:01  |███████████████████▍ | 522kB 44.7MB/s eta 0:00:01  |███████████████████▊ | 532kB 44.7MB/s eta 0:00:01  |████████████████████▏ | 542kB 44.7MB/s eta 0:00:01  |████████████████████▌ | 552kB 44.7MB/s eta 0:00:01  |████████████████████▉ | 563kB 44.7MB/s eta 0:00:01  |█████████████████████▎ | 573kB 44.7MB/s eta 0:00:01  |█████████████████████▋ | 583kB 44.7MB/s eta 0:00:01  |██████████████████████ | 593kB 44.7MB/s eta 0:00:01  |██████████████████████▍ | 604kB 44.7MB/s eta 0:00:01  |██████████████████████▊ | 614kB 44.7MB/s eta 0:00:01  |███████████████████████▏ | 624kB 44.7MB/s eta 0:00:01  |███████████████████████▌ | 634kB 44.7MB/s eta 0:00:01  |████████████████████████ | 645kB 44.7MB/s eta 0:00:01  |████████████████████████▎ | 655kB 44.7MB/s eta 0:00:01  |████████████████████████▊ | 665kB 44.7MB/s eta 0:00:01  |█████████████████████████ | 675kB 44.7MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 44.7MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 44.7MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 44.7MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 44.7MB/s eta 0:00:01  |███████████████████████████ | 727kB 44.7MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 44.7MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 44.7MB/s eta 0:00:01  |████████████████████████████ | 757kB 44.7MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 44.7MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 44.7MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 44.7MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 44.7MB/s eta 0:00:01  |██████████████████████████████ | 808kB 44.7MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 44.7MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 44.7MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 44.7MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 44.7MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 44.7MB/s eta 0:00:01  |████████████████████████████████| 870kB 44.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.3/5.1 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 122.9/162.2 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.6 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 31.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 43.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 41.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 94.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 93.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.9/17.3 MB 83.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 89.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 90.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 66.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data' and '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data' and '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.yaml' and '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.yaml' and '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.yaml' and '/src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.762 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.762 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/idna is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.763 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.763 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/url_search_params is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.763 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/can_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.763 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:18.849 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g8kCU9ncs2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.123 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-61cCgHAZtH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.206 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1vtvPPOP1l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.289 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mLr3EZZVwB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.290 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/idna', 'fuzzer_log_file': 'fuzzerLogFile-0-g8kCU9ncs2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/url_search_params', 'fuzzer_log_file': 'fuzzerLogFile-0-61cCgHAZtH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/can_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-1vtvPPOP1l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse', 'fuzzer_log_file': 'fuzzerLogFile-0-mLr3EZZVwB'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.292 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.526 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.527 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.552 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-61cCgHAZtH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:19.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.325 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.357 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.357 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-61cCgHAZtH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.358 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.358 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.405 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:34.406 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:43.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:43.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:43.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:43.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.025 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1vtvPPOP1l.data with fuzzerLogFile-0-1vtvPPOP1l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g8kCU9ncs2.data with fuzzerLogFile-0-g8kCU9ncs2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-61cCgHAZtH.data with fuzzerLogFile-0-61cCgHAZtH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mLr3EZZVwB.data with fuzzerLogFile-0-mLr3EZZVwB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.026 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.055 INFO fuzzer_profile - accummulate_profile: can_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.064 INFO fuzzer_profile - accummulate_profile: idna: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.070 INFO fuzzer_profile - accummulate_profile: can_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.070 INFO fuzzer_profile - accummulate_profile: can_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.073 INFO fuzzer_profile - accummulate_profile: can_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.073 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.073 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.074 INFO fuzzer_profile - accummulate_profile: url_search_params: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.074 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/can_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/can_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.079 INFO fuzzer_profile - accummulate_profile: idna: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.080 INFO fuzzer_profile - accummulate_profile: idna: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.081 INFO fuzzer_profile - accummulate_profile: idna: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.082 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.082 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/idna.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/idna.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.083 INFO fuzzer_profile - accummulate_profile: parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.091 INFO fuzzer_profile - accummulate_profile: url_search_params: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.091 INFO fuzzer_profile - accummulate_profile: url_search_params: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.092 INFO fuzzer_profile - accummulate_profile: url_search_params: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.094 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/url_search_params.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/url_search_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.098 INFO fuzzer_profile - accummulate_profile: parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.099 INFO fuzzer_profile - accummulate_profile: parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.099 INFO fuzzer_profile - accummulate_profile: url_search_params: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.099 INFO fuzzer_profile - accummulate_profile: url_search_params: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.100 INFO fuzzer_profile - accummulate_profile: url_search_params: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.100 INFO fuzzer_profile - accummulate_profile: url_search_params: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.102 INFO fuzzer_profile - accummulate_profile: url_search_params: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.103 INFO fuzzer_profile - accummulate_profile: parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.105 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.111 INFO fuzzer_profile - accummulate_profile: idna: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.112 INFO fuzzer_profile - accummulate_profile: idna: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.112 INFO fuzzer_profile - accummulate_profile: idna: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.112 INFO fuzzer_profile - accummulate_profile: idna: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.115 INFO fuzzer_profile - accummulate_profile: idna: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 10073| | // This will catch most cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14762| | // only three cases matter: /./, /.. or a final / Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14804| | // Fast case where we have nothing to do: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.160 INFO fuzzer_profile - accummulate_profile: can_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.161 INFO fuzzer_profile - accummulate_profile: can_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.161 INFO fuzzer_profile - accummulate_profile: can_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.161 INFO fuzzer_profile - accummulate_profile: can_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.164 INFO fuzzer_profile - accummulate_profile: can_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 11017| | // only three cases matter: /./, /.. or a final / Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 11057| | // Fast case where we have nothing to do: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 10073| | // This will catch most cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14762| | // only three cases matter: /./, /.. or a final / Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14804| | // Fast case where we have nothing to do: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.242 INFO fuzzer_profile - accummulate_profile: parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.243 INFO fuzzer_profile - accummulate_profile: parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.244 INFO fuzzer_profile - accummulate_profile: parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.244 INFO fuzzer_profile - accummulate_profile: parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:49.247 INFO fuzzer_profile - accummulate_profile: parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.040 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.041 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.041 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.041 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.042 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.085 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.092 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.094 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.099 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.103 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.103 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.286 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240611/url_search_params/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:56.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.109 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.110 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240611/idna/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.877 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240611/can_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:57.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.659 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240611/parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:58.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.488 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.659 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.660 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.660 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.660 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.670 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.671 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.686 INFO html_report - create_all_function_table: Assembled a total of 545 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.687 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.718 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.718 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:59.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:00.533 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:00.835 INFO html_helpers - create_horisontal_calltree_image: Creating image url_search_params_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:00.836 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (40 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:00.899 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:00.899 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.060 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.063 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.064 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.064 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.064 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.064 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.065 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.134 INFO html_helpers - create_horisontal_calltree_image: Creating image idna_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.185 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.185 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.279 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.284 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.289 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 402 -- : 402 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.290 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.777 INFO html_helpers - create_horisontal_calltree_image: Creating image can_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.777 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.892 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:01.892 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.025 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.032 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.041 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.042 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 695 -- : 695 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.042 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.043 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.518 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (592 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.626 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.626 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.753 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.763 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.763 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:02.763 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:07.122 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:07.123 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:07.124 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:07.124 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:11.088 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:11.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:11.148 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:11.149 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:11.149 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:15.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:15.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:15.642 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:15.643 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:15.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:19.657 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:19.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:19.717 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:19.719 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:19.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:23.679 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:23.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:23.741 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:23.742 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:23.742 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:28.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:28.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:28.241 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:28.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:28.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:32.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:32.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:32.293 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:32.294 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:32.295 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:36.287 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:36.288 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:36.350 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:36.351 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:36.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:40.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:40.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:40.851 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:40.852 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:40.852 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:44.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:44.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:44.936 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:44.937 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:44.937 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:48.927 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:48.928 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:48.991 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ada::url::get_origin() const', 'ada_search_params_get_all', 'ada::url_aggregator::set_scheme_from_view_with_colon(std::__1::basic_string_view >)', 'ada::url_aggregator::set_scheme(std::__1::basic_string_view >)', 'ada::url_aggregator::get_origin() const', 'ada::url_aggregator::to_string() const', 'ada::url_aggregator::parse_ipv6(std::__1::basic_string_view >)', 'ada::url_aggregator::clear_hash()', 'ada_parse_with_base', 'ada::url_aggregator::parse_ipv4(std::__1::basic_string_view >, bool)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.015 INFO html_report - create_all_function_table: Assembled a total of 545 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.030 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.088 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.088 INFO engine_input - analysis_func: Generating input for url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada17url_search_params3hasENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.089 INFO engine_input - analysis_func: Generating input for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada4idnaL14find_directionEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.091 INFO engine_input - analysis_func: Generating input for can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2tl8expectedIN3ada14url_aggregatorENS1_6errorsEEC2IS2_LPv0ELS6_0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_14url_aggregatorEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20update_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada9can_parseENSt3__117basic_string_viewIcNS0_11char_traitsIcEEEEPKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_passwordENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_usernameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_passwordENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_usernameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_14url_aggregatorEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.093 INFO engine_input - analysis_func: Generating input for parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20set_host_or_hostnameILb1EEEbNSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2tl8expectedIN3ada3urlENS1_6errorsEEC2IS2_LPv0ELS6_0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada3url8set_hrefENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada7unicode14to_lower_asciiEPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.096 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.097 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.097 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.099 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.099 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.118 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.118 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.118 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.118 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.118 INFO annotated_cfg - analysis_func: Analysing: url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.119 INFO annotated_cfg - analysis_func: Analysing: idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.121 INFO annotated_cfg - analysis_func: Analysing: can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.128 INFO annotated_cfg - analysis_func: Analysing: parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240611/linux -- parse Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.291 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.416 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.540 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:49.655 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:10:58.611 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.553 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.553 INFO debug_info - create_friendly_debug_types: Have to create for 23099 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.595 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.841 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.865 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.886 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.909 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.930 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.952 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.974 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:03.998 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:05.039 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/build/singleheader/ada.cpp ------- 239 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 222 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/build/singleheader/ada.h ------- 429 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_integral.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/can_parse.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/from_chars_integral.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_base_10.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if_not.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/parse.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/url_search_params.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/idna.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.389 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.391 INFO debug_info - dump_debug_report: No such file: _view_with_colon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.393 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.394 INFO debug_info - dump_debug_report: No such file: _chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.394 INFO debug_info - dump_debug_report: No such file: _chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.625 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:06.626 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/190 files][ 0.0 B/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/190 files][ 0.0 B/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/190 files][ 0.0 B/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/190 files][ 0.0 B/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/190 files][104.7 KiB/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/190 files][104.7 KiB/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g8kCU9ncs2.data [Content-Type=application/octet-stream]... Step #8: / [0/190 files][ 1.1 MiB/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/190 files][ 1.2 MiB/479.2 MiB] 0% Done / [1/190 files][ 1.2 MiB/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/190 files][ 1.3 MiB/479.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/190 files][ 1.3 MiB/479.2 MiB] 0% Done / [2/190 files][ 4.4 MiB/479.2 MiB] 0% Done / [3/190 files][ 7.5 MiB/479.2 MiB] 1% Done / [4/190 files][ 7.8 MiB/479.2 MiB] 1% Done / [5/190 files][ 14.8 MiB/479.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/190 files][ 15.1 MiB/479.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/url_search_params_colormap.png [Content-Type=image/png]... Step #8: / [5/190 files][ 16.6 MiB/479.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/url_search_params.covreport [Content-Type=application/octet-stream]... Step #8: / [5/190 files][ 16.9 MiB/479.2 MiB] 3% Done / [6/190 files][ 17.4 MiB/479.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/190 files][ 18.7 MiB/479.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/190 files][ 19.7 MiB/479.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/190 files][ 22.3 MiB/479.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/idna_colormap.png [Content-Type=image/png]... Step #8: / [6/190 files][ 23.1 MiB/479.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/190 files][ 25.4 MiB/479.2 MiB] 5% Done / [7/190 files][ 25.7 MiB/479.2 MiB] 5% Done / [8/190 files][ 25.9 MiB/479.2 MiB] 5% Done / [9/190 files][ 27.0 MiB/479.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse.covreport [Content-Type=application/octet-stream]... Step #8: / [9/190 files][ 29.1 MiB/479.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/190 files][ 29.6 MiB/479.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/190 files][ 30.1 MiB/479.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/idna.covreport [Content-Type=application/octet-stream]... Step #8: / [9/190 files][ 30.6 MiB/479.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [9/190 files][ 30.9 MiB/479.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/190 files][ 34.8 MiB/479.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/190 files][ 35.0 MiB/479.2 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [9/190 files][ 38.4 MiB/479.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [9/190 files][ 39.7 MiB/479.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [9/190 files][ 41.5 MiB/479.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/190 files][ 42.0 MiB/479.2 MiB] 8% Done - [10/190 files][ 42.3 MiB/479.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_colormap.png [Content-Type=image/png]... Step #8: - [10/190 files][ 44.1 MiB/479.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 44.9 MiB/479.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 45.4 MiB/479.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLr3EZZVwB.data [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 45.9 MiB/479.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-61cCgHAZtH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 46.2 MiB/479.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/can_parse.covreport [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 47.2 MiB/479.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 48.0 MiB/479.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-61cCgHAZtH.data [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 48.2 MiB/479.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [10/190 files][ 48.6 MiB/479.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/can_parse_colormap.png [Content-Type=image/png]... Step #8: - [10/190 files][ 48.8 MiB/479.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/190 files][ 49.9 MiB/479.2 MiB] 10% Done - [11/190 files][ 54.4 MiB/479.2 MiB] 11% Done - [12/190 files][ 54.4 MiB/479.2 MiB] 11% Done - [13/190 files][ 54.4 MiB/479.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [13/190 files][ 54.9 MiB/479.2 MiB] 11% Done - [14/190 files][ 55.2 MiB/479.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vtvPPOP1l.data [Content-Type=application/octet-stream]... Step #8: - [14/190 files][ 56.0 MiB/479.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1vtvPPOP1l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/190 files][ 57.0 MiB/479.2 MiB] 11% Done - [15/190 files][ 63.2 MiB/479.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/190 files][ 63.7 MiB/479.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [15/190 files][ 66.7 MiB/479.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLr3EZZVwB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/190 files][ 67.2 MiB/479.2 MiB] 14% Done - [16/190 files][ 67.4 MiB/479.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: - [16/190 files][ 67.4 MiB/479.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [16/190 files][ 67.7 MiB/479.2 MiB] 14% Done - [17/190 files][ 73.1 MiB/479.2 MiB] 15% Done - [18/190 files][ 73.4 MiB/479.2 MiB] 15% Done - [19/190 files][ 73.6 MiB/479.2 MiB] 15% Done - [20/190 files][ 73.9 MiB/479.2 MiB] 15% Done - [21/190 files][ 73.9 MiB/479.2 MiB] 15% Done - [22/190 files][ 74.2 MiB/479.2 MiB] 15% Done - [23/190 files][ 79.6 MiB/479.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [23/190 files][ 86.1 MiB/479.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [24/190 files][ 87.1 MiB/479.2 MiB] 18% Done - [24/190 files][ 87.1 MiB/479.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [24/190 files][ 89.0 MiB/479.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [24/190 files][ 89.7 MiB/479.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-61cCgHAZtH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [24/190 files][ 91.0 MiB/479.2 MiB] 18% Done - [24/190 files][ 91.0 MiB/479.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/190 files][ 92.8 MiB/479.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g8kCU9ncs2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/190 files][ 95.4 MiB/479.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [25/190 files][ 96.4 MiB/479.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [25/190 files][ 96.7 MiB/479.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [26/190 files][ 97.2 MiB/479.2 MiB] 20% Done - [26/190 files][ 97.7 MiB/479.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [26/190 files][ 98.4 MiB/479.2 MiB] 20% Done - [26/190 files][ 98.4 MiB/479.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [26/190 files][ 99.2 MiB/479.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [26/190 files][100.2 MiB/479.2 MiB] 20% Done - [27/190 files][100.2 MiB/479.2 MiB] 20% Done - [27/190 files][101.0 MiB/479.2 MiB] 21% Done - [27/190 files][101.2 MiB/479.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: - [27/190 files][104.1 MiB/479.2 MiB] 21% Done - [28/190 files][104.1 MiB/479.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [29/190 files][105.6 MiB/479.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [30/190 files][106.2 MiB/479.2 MiB] 22% Done - [30/190 files][106.7 MiB/479.2 MiB] 22% Done - [30/190 files][106.7 MiB/479.2 MiB] 22% Done - [30/190 files][107.8 MiB/479.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][107.8 MiB/479.2 MiB] 22% Done - [30/190 files][107.8 MiB/479.2 MiB] 22% Done - [30/190 files][108.0 MiB/479.2 MiB] 22% Done - [30/190 files][109.6 MiB/479.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [30/190 files][111.1 MiB/479.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [30/190 files][112.4 MiB/479.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][113.4 MiB/479.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][114.2 MiB/479.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][115.2 MiB/479.2 MiB] 24% Done - [30/190 files][115.2 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][115.5 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][115.8 MiB/479.2 MiB] 24% Done - [30/190 files][116.0 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][116.5 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][117.8 MiB/479.2 MiB] 24% Done - [30/190 files][118.1 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][118.6 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][118.8 MiB/479.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][120.9 MiB/479.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][121.7 MiB/479.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][123.5 MiB/479.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [30/190 files][125.1 MiB/479.2 MiB] 26% Done - [30/190 files][125.8 MiB/479.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [31/190 files][129.8 MiB/479.2 MiB] 27% Done - [31/190 files][130.1 MiB/479.2 MiB] 27% Done - [32/190 files][135.2 MiB/479.2 MiB] 28% Done - [33/190 files][135.4 MiB/479.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [34/190 files][136.2 MiB/479.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [34/190 files][138.3 MiB/479.2 MiB] 28% Done - [34/190 files][140.3 MiB/479.2 MiB] 29% Done - [34/190 files][140.3 MiB/479.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [35/190 files][142.4 MiB/479.2 MiB] 29% Done - [35/190 files][146.3 MiB/479.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: \ [35/190 files][150.4 MiB/479.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [35/190 files][152.6 MiB/479.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [35/190 files][154.2 MiB/479.2 MiB] 32% Done \ [35/190 files][154.4 MiB/479.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [35/190 files][154.4 MiB/479.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: \ [35/190 files][156.0 MiB/479.2 MiB] 32% Done \ [35/190 files][156.8 MiB/479.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: \ [36/190 files][156.8 MiB/479.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [36/190 files][158.3 MiB/479.2 MiB] 33% Done \ [37/190 files][158.6 MiB/479.2 MiB] 33% Done \ [37/190 files][158.6 MiB/479.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]... Step #8: \ [37/190 files][160.9 MiB/479.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [38/190 files][161.7 MiB/479.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [39/190 files][162.2 MiB/479.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: \ [39/190 files][162.2 MiB/479.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][163.5 MiB/479.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][164.5 MiB/479.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][166.1 MiB/479.2 MiB] 34% Done \ [40/190 files][166.3 MiB/479.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][167.4 MiB/479.2 MiB] 34% Done \ [40/190 files][167.9 MiB/479.2 MiB] 35% Done \ [40/190 files][168.4 MiB/479.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][168.7 MiB/479.2 MiB] 35% Done \ [40/190 files][169.2 MiB/479.2 MiB] 35% Done \ [40/190 files][169.4 MiB/479.2 MiB] 35% Done \ [40/190 files][169.7 MiB/479.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][171.0 MiB/479.2 MiB] 35% Done \ [40/190 files][171.5 MiB/479.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][172.8 MiB/479.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][174.4 MiB/479.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][177.2 MiB/479.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][178.1 MiB/479.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][178.9 MiB/479.2 MiB] 37% Done \ [40/190 files][179.6 MiB/479.2 MiB] 37% Done \ [40/190 files][179.9 MiB/479.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][180.7 MiB/479.2 MiB] 37% Done \ [40/190 files][181.8 MiB/479.2 MiB] 37% Done \ [40/190 files][182.3 MiB/479.2 MiB] 38% Done \ [40/190 files][182.3 MiB/479.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [40/190 files][184.0 MiB/479.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][184.5 MiB/479.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][186.3 MiB/479.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][187.9 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][188.7 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][189.7 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][190.0 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [41/190 files][190.5 MiB/479.2 MiB] 39% Done \ [42/190 files][190.5 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [43/190 files][190.7 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [43/190 files][190.7 MiB/479.2 MiB] 39% Done \ [44/190 files][191.0 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [44/190 files][191.3 MiB/479.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: \ [45/190 files][191.8 MiB/479.2 MiB] 40% Done \ [45/190 files][192.6 MiB/479.2 MiB] 40% Done \ [45/190 files][192.8 MiB/479.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [45/190 files][194.4 MiB/479.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [45/190 files][195.2 MiB/479.2 MiB] 40% Done \ [45/190 files][195.7 MiB/479.2 MiB] 40% Done \ [45/190 files][197.0 MiB/479.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [45/190 files][198.3 MiB/479.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [46/190 files][198.8 MiB/479.2 MiB] 41% Done \ [46/190 files][198.8 MiB/479.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [47/190 files][199.6 MiB/479.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [47/190 files][199.6 MiB/479.2 MiB] 41% Done \ [48/190 files][199.6 MiB/479.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: \ [49/190 files][200.1 MiB/479.2 MiB] 41% Done \ [49/190 files][200.8 MiB/479.2 MiB] 41% Done \ [49/190 files][200.8 MiB/479.2 MiB] 41% Done \ [50/190 files][200.8 MiB/479.2 MiB] 41% Done \ [50/190 files][201.1 MiB/479.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [51/190 files][203.2 MiB/479.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [51/190 files][203.7 MiB/479.2 MiB] 42% Done \ [52/190 files][204.8 MiB/479.2 MiB] 42% Done \ [52/190 files][205.0 MiB/479.2 MiB] 42% Done \ [53/190 files][205.8 MiB/479.2 MiB] 42% Done \ [54/190 files][206.3 MiB/479.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [54/190 files][207.6 MiB/479.2 MiB] 43% Done \ [54/190 files][208.1 MiB/479.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [54/190 files][208.7 MiB/479.2 MiB] 43% Done \ [54/190 files][208.9 MiB/479.2 MiB] 43% Done \ [54/190 files][209.4 MiB/479.2 MiB] 43% Done \ [54/190 files][210.2 MiB/479.2 MiB] 43% Done \ [54/190 files][210.7 MiB/479.2 MiB] 43% Done \ [54/190 files][211.2 MiB/479.2 MiB] 44% Done \ [54/190 files][212.5 MiB/479.2 MiB] 44% Done \ [55/190 files][212.8 MiB/479.2 MiB] 44% Done \ [55/190 files][212.8 MiB/479.2 MiB] 44% Done \ [56/190 files][213.3 MiB/479.2 MiB] 44% Done \ [57/190 files][213.6 MiB/479.2 MiB] 44% Done \ [58/190 files][213.8 MiB/479.2 MiB] 44% Done \ [59/190 files][214.3 MiB/479.2 MiB] 44% Done \ [60/190 files][214.3 MiB/479.2 MiB] 44% Done \ [61/190 files][214.3 MiB/479.2 MiB] 44% Done \ [61/190 files][214.3 MiB/479.2 MiB] 44% Done \ [61/190 files][218.5 MiB/479.2 MiB] 45% Done \ [61/190 files][219.0 MiB/479.2 MiB] 45% Done \ [61/190 files][219.0 MiB/479.2 MiB] 45% Done \ [61/190 files][220.0 MiB/479.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [62/190 files][223.1 MiB/479.2 MiB] 46% Done \ [63/190 files][225.2 MiB/479.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [64/190 files][228.3 MiB/479.2 MiB] 47% Done \ [65/190 files][229.8 MiB/479.2 MiB] 47% Done \ [66/190 files][229.8 MiB/479.2 MiB] 47% Done \ [67/190 files][230.1 MiB/479.2 MiB] 48% Done \ [67/190 files][232.0 MiB/479.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [67/190 files][234.1 MiB/479.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [68/190 files][235.6 MiB/479.2 MiB] 49% Done \ [69/190 files][235.6 MiB/479.2 MiB] 49% Done \ [70/190 files][236.2 MiB/479.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [71/190 files][237.7 MiB/479.2 MiB] 49% Done \ [71/190 files][238.2 MiB/479.2 MiB] 49% Done \ [72/190 files][239.8 MiB/479.2 MiB] 50% Done \ [73/190 files][239.8 MiB/479.2 MiB] 50% Done \ [74/190 files][239.8 MiB/479.2 MiB] 50% Done \ [74/190 files][240.0 MiB/479.2 MiB] 50% Done \ [75/190 files][240.3 MiB/479.2 MiB] 50% Done \ [75/190 files][241.3 MiB/479.2 MiB] 50% Done \ [75/190 files][242.1 MiB/479.2 MiB] 50% Done \ [76/190 files][243.2 MiB/479.2 MiB] 50% Done \ [77/190 files][245.0 MiB/479.2 MiB] 51% Done \ [78/190 files][245.5 MiB/479.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [79/190 files][250.2 MiB/479.2 MiB] 52% Done \ [80/190 files][250.4 MiB/479.2 MiB] 52% Done \ [81/190 files][252.8 MiB/479.2 MiB] 52% Done \ [82/190 files][252.8 MiB/479.2 MiB] 52% Done \ [82/190 files][253.3 MiB/479.2 MiB] 52% Done \ [82/190 files][253.8 MiB/479.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [83/190 files][259.1 MiB/479.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [83/190 files][261.2 MiB/479.2 MiB] 54% Done | [83/190 files][261.7 MiB/479.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [83/190 files][262.5 MiB/479.2 MiB] 54% Done | [83/190 files][262.5 MiB/479.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [83/190 files][263.0 MiB/479.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/can_parse.cc [Content-Type=text/x-c++src]... Step #8: | [83/190 files][263.8 MiB/479.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/idna.cc [Content-Type=text/x-c++src]... Step #8: | [84/190 files][264.3 MiB/479.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/parse.cc [Content-Type=text/x-c++src]... Step #8: | [84/190 files][264.8 MiB/479.2 MiB] 55% Done | [85/190 files][264.8 MiB/479.2 MiB] 55% Done | [86/190 files][264.8 MiB/479.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/url_search_params.cc [Content-Type=text/x-c++src]... Step #8: | [87/190 files][264.8 MiB/479.2 MiB] 55% Done | [87/190 files][265.4 MiB/479.2 MiB] 55% Done | [88/190 files][265.4 MiB/479.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada.cpp [Content-Type=text/x-c++src]... Step #8: | [89/190 files][265.9 MiB/479.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada.h [Content-Type=text/x-chdr]... Step #8: | [90/190 files][265.9 MiB/479.2 MiB] 55% Done | [90/190 files][267.0 MiB/479.2 MiB] 55% Done | [90/190 files][268.0 MiB/479.2 MiB] 55% Done | [90/190 files][268.6 MiB/479.2 MiB] 56% Done | [90/190 files][269.6 MiB/479.2 MiB] 56% Done | [90/190 files][272.3 MiB/479.2 MiB] 56% Done | [90/190 files][272.3 MiB/479.2 MiB] 56% Done | [91/190 files][272.8 MiB/479.2 MiB] 56% Done | [92/190 files][272.8 MiB/479.2 MiB] 56% Done | [93/190 files][273.1 MiB/479.2 MiB] 56% Done | [94/190 files][273.6 MiB/479.2 MiB] 57% Done | [95/190 files][273.6 MiB/479.2 MiB] 57% Done | [96/190 files][277.7 MiB/479.2 MiB] 57% Done | [97/190 files][277.7 MiB/479.2 MiB] 57% Done | [98/190 files][278.8 MiB/479.2 MiB] 58% Done | [99/190 files][278.8 MiB/479.2 MiB] 58% Done | [100/190 files][279.5 MiB/479.2 MiB] 58% Done | [101/190 files][281.1 MiB/479.2 MiB] 58% Done | [102/190 files][281.6 MiB/479.2 MiB] 58% Done | [103/190 files][282.1 MiB/479.2 MiB] 58% Done | [104/190 files][282.4 MiB/479.2 MiB] 58% Done | [105/190 files][282.6 MiB/479.2 MiB] 58% Done | [106/190 files][283.2 MiB/479.2 MiB] 59% Done | [107/190 files][283.2 MiB/479.2 MiB] 59% Done | [108/190 files][285.7 MiB/479.2 MiB] 59% Done | [109/190 files][286.5 MiB/479.2 MiB] 59% Done | [110/190 files][286.8 MiB/479.2 MiB] 59% Done | [111/190 files][288.6 MiB/479.2 MiB] 60% Done | [112/190 files][288.6 MiB/479.2 MiB] 60% Done | [113/190 files][288.9 MiB/479.2 MiB] 60% Done | [114/190 files][288.9 MiB/479.2 MiB] 60% Done | [115/190 files][289.1 MiB/479.2 MiB] 60% Done | [116/190 files][289.4 MiB/479.2 MiB] 60% Done | [117/190 files][289.9 MiB/479.2 MiB] 60% Done | [118/190 files][289.9 MiB/479.2 MiB] 60% Done | [119/190 files][293.6 MiB/479.2 MiB] 61% Done | [120/190 files][294.9 MiB/479.2 MiB] 61% Done | [121/190 files][296.5 MiB/479.2 MiB] 61% Done | [122/190 files][297.6 MiB/479.2 MiB] 62% Done | [123/190 files][297.8 MiB/479.2 MiB] 62% Done | [124/190 files][304.8 MiB/479.2 MiB] 63% Done | [125/190 files][304.8 MiB/479.2 MiB] 63% Done | [126/190 files][307.6 MiB/479.2 MiB] 64% Done | [127/190 files][310.0 MiB/479.2 MiB] 64% Done | [128/190 files][310.0 MiB/479.2 MiB] 64% Done | [129/190 files][310.0 MiB/479.2 MiB] 64% Done | [130/190 files][310.5 MiB/479.2 MiB] 64% Done | [131/190 files][311.0 MiB/479.2 MiB] 64% Done | [132/190 files][311.2 MiB/479.2 MiB] 64% Done | [133/190 files][311.2 MiB/479.2 MiB] 64% Done | [134/190 files][311.3 MiB/479.2 MiB] 64% Done | [135/190 files][311.8 MiB/479.2 MiB] 65% Done | [136/190 files][313.1 MiB/479.2 MiB] 65% Done | [137/190 files][320.1 MiB/479.2 MiB] 66% Done | [138/190 files][320.4 MiB/479.2 MiB] 66% Done | [139/190 files][320.4 MiB/479.2 MiB] 66% Done | [140/190 files][320.9 MiB/479.2 MiB] 66% Done | [141/190 files][320.9 MiB/479.2 MiB] 66% Done | [142/190 files][321.5 MiB/479.2 MiB] 67% Done | [143/190 files][321.7 MiB/479.2 MiB] 67% Done | [144/190 files][322.0 MiB/479.2 MiB] 67% Done | [145/190 files][322.0 MiB/479.2 MiB] 67% Done | [146/190 files][322.2 MiB/479.2 MiB] 67% Done | [147/190 files][322.2 MiB/479.2 MiB] 67% Done | [148/190 files][322.5 MiB/479.2 MiB] 67% Done | [149/190 files][322.5 MiB/479.2 MiB] 67% Done | [150/190 files][322.5 MiB/479.2 MiB] 67% Done | [151/190 files][333.0 MiB/479.2 MiB] 69% Done | [152/190 files][333.8 MiB/479.2 MiB] 69% Done | [153/190 files][336.4 MiB/479.2 MiB] 70% Done | [154/190 files][338.7 MiB/479.2 MiB] 70% Done | [155/190 files][338.7 MiB/479.2 MiB] 70% Done | [156/190 files][339.0 MiB/479.2 MiB] 70% Done | [157/190 files][339.2 MiB/479.2 MiB] 70% Done | [158/190 files][340.4 MiB/479.2 MiB] 71% Done | [159/190 files][340.6 MiB/479.2 MiB] 71% Done | [160/190 files][355.1 MiB/479.2 MiB] 74% Done | [161/190 files][355.4 MiB/479.2 MiB] 74% Done | [162/190 files][355.6 MiB/479.2 MiB] 74% Done / / [163/190 files][361.2 MiB/479.2 MiB] 75% Done / [164/190 files][361.2 MiB/479.2 MiB] 75% Done / [165/190 files][362.0 MiB/479.2 MiB] 75% Done / [166/190 files][363.3 MiB/479.2 MiB] 75% Done / [167/190 files][363.6 MiB/479.2 MiB] 75% Done / [168/190 files][363.6 MiB/479.2 MiB] 75% Done / [169/190 files][363.8 MiB/479.2 MiB] 75% Done / [170/190 files][365.1 MiB/479.2 MiB] 76% Done / [171/190 files][365.1 MiB/479.2 MiB] 76% Done / [172/190 files][365.9 MiB/479.2 MiB] 76% Done / [173/190 files][366.9 MiB/479.2 MiB] 76% Done / [174/190 files][368.3 MiB/479.2 MiB] 76% Done / [175/190 files][368.4 MiB/479.2 MiB] 76% Done / [176/190 files][368.4 MiB/479.2 MiB] 76% Done / [177/190 files][368.4 MiB/479.2 MiB] 76% Done / [178/190 files][371.4 MiB/479.2 MiB] 77% Done / [179/190 files][371.4 MiB/479.2 MiB] 77% Done / [180/190 files][371.4 MiB/479.2 MiB] 77% Done / [181/190 files][371.4 MiB/479.2 MiB] 77% Done / [182/190 files][371.4 MiB/479.2 MiB] 77% Done / [183/190 files][371.4 MiB/479.2 MiB] 77% Done / [184/190 files][371.4 MiB/479.2 MiB] 77% Done / [185/190 files][371.4 MiB/479.2 MiB] 77% Done / [186/190 files][371.4 MiB/479.2 MiB] 77% Done / [187/190 files][371.6 MiB/479.2 MiB] 77% Done / [188/190 files][379.1 MiB/479.2 MiB] 79% Done / [189/190 files][383.8 MiB/479.2 MiB] 80% Done - - [190/190 files][479.2 MiB/479.2 MiB] 100% Done Step #8: Operation completed over 190 objects/479.2 MiB. Finished Step #8 PUSH DONE