starting build "9ff70dac-bad7-4262-8dbd-2f025321a5d9"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 83318c37fe4a: Pulling fs layer
Step #0: 70d35ddde27b: Pulling fs layer
Step #0: 7b6296897683: Pulling fs layer
Step #0: 4b8cdaf405ed: Pulling fs layer
Step #0: 822b68da5c78: Pulling fs layer
Step #0: ab860abe5a64: Pulling fs layer
Step #0: 9c8ac4b07bed: Pulling fs layer
Step #0: 07088639042d: Pulling fs layer
Step #0: 5361a118d509: Pulling fs layer
Step #0: b398a9394908: Pulling fs layer
Step #0: 89427c1f5a1e: Pulling fs layer
Step #0: fa9afb28115c: Pulling fs layer
Step #0: 6387869700f5: Pulling fs layer
Step #0: b799a4f8f8ca: Pulling fs layer
Step #0: 8d3e84c1998b: Pulling fs layer
Step #0: ec53dc0875fb: Pulling fs layer
Step #0: 915a9d4942b4: Pulling fs layer
Step #0: 2962d730f0d6: Pulling fs layer
Step #0: bdc7d7e03503: Pulling fs layer
Step #0: 822b68da5c78: Waiting
Step #0: ab860abe5a64: Waiting
Step #0: b799a4f8f8ca: Waiting
Step #0: 9c8ac4b07bed: Waiting
Step #0: 7b6296897683: Waiting
Step #0: 8d3e84c1998b: Waiting
Step #0: ec53dc0875fb: Waiting
Step #0: 07088639042d: Waiting
Step #0: 915a9d4942b4: Waiting
Step #0: 2962d730f0d6: Waiting
Step #0: fa9afb28115c: Waiting
Step #0: bdc7d7e03503: Waiting
Step #0: 5361a118d509: Waiting
Step #0: 4b8cdaf405ed: Waiting
Step #0: b398a9394908: Waiting
Step #0: 70d35ddde27b: Verifying Checksum
Step #0: 70d35ddde27b: Download complete
Step #0: 7b6296897683: Verifying Checksum
Step #0: 7b6296897683: Download complete
Step #0: b549f31133a9: Download complete
Step #0: 822b68da5c78: Verifying Checksum
Step #0: 822b68da5c78: Download complete
Step #0: 4b8cdaf405ed: Verifying Checksum
Step #0: 4b8cdaf405ed: Download complete
Step #0: 9c8ac4b07bed: Verifying Checksum
Step #0: 9c8ac4b07bed: Download complete
Step #0: 83318c37fe4a: Verifying Checksum
Step #0: 83318c37fe4a: Download complete
Step #0: 07088639042d: Verifying Checksum
Step #0: 07088639042d: Download complete
Step #0: 5361a118d509: Verifying Checksum
Step #0: 5361a118d509: Download complete
Step #0: 89427c1f5a1e: Verifying Checksum
Step #0: 89427c1f5a1e: Download complete
Step #0: ab860abe5a64: Verifying Checksum
Step #0: ab860abe5a64: Download complete
Step #0: b398a9394908: Verifying Checksum
Step #0: b398a9394908: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6387869700f5: Verifying Checksum
Step #0: 6387869700f5: Download complete
Step #0: b799a4f8f8ca: Verifying Checksum
Step #0: b799a4f8f8ca: Download complete
Step #0: 8d3e84c1998b: Verifying Checksum
Step #0: 8d3e84c1998b: Download complete
Step #0: ec53dc0875fb: Verifying Checksum
Step #0: ec53dc0875fb: Download complete
Step #0: 2962d730f0d6: Download complete
Step #0: 915a9d4942b4: Verifying Checksum
Step #0: 915a9d4942b4: Download complete
Step #0: fa9afb28115c: Verifying Checksum
Step #0: fa9afb28115c: Download complete
Step #0: bdc7d7e03503: Verifying Checksum
Step #0: bdc7d7e03503: Download complete
Step #0: 83318c37fe4a: Pull complete
Step #0: 70d35ddde27b: Pull complete
Step #0: 7b6296897683: Pull complete
Step #0: 4b8cdaf405ed: Pull complete
Step #0: 822b68da5c78: Pull complete
Step #0: ab860abe5a64: Pull complete
Step #0: 9c8ac4b07bed: Pull complete
Step #0: 07088639042d: Pull complete
Step #0: 5361a118d509: Pull complete
Step #0: b398a9394908: Pull complete
Step #0: 89427c1f5a1e: Pull complete
Step #0: fa9afb28115c: Pull complete
Step #0: 6387869700f5: Pull complete
Step #0: b799a4f8f8ca: Pull complete
Step #0: 8d3e84c1998b: Pull complete
Step #0: ec53dc0875fb: Pull complete
Step #0: 915a9d4942b4: Pull complete
Step #0: 2962d730f0d6: Pull complete
Step #0: bdc7d7e03503: Pull complete
Step #0: Digest: sha256:e471777cc0cf23b0e83900d72ca44c54d89224955b27c378d29e2805d0cb9b28
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241012/base64.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241012/conversion.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241012/misc.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdutf/textcov_reports/20241012/roundtrip.covreport...
Step #1: / [0/4 files][ 0.0 B/ 3.0 MiB] 0% Done
/ [1/4 files][ 1014 KiB/ 3.0 MiB] 33% Done
/ [2/4 files][ 1014 KiB/ 3.0 MiB] 33% Done
/ [3/4 files][ 2.8 MiB/ 3.0 MiB] 94% Done
/ [4/4 files][ 3.0 MiB/ 3.0 MiB] 100% Done
Step #1: Operation completed over 4 objects/3.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3080
Step #2: -rw-r--r-- 1 root root 289598 Oct 13 08:27 base64.covreport
Step #2: -rw-r--r-- 1 root root 749569 Oct 13 08:27 roundtrip.covreport
Step #2: -rw-r--r-- 1 root root 1942163 Oct 13 08:27 conversion.covreport
Step #2: -rw-r--r-- 1 root root 160555 Oct 13 08:27 misc.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 83318c37fe4a: Already exists
Step #4: 70d35ddde27b: Already exists
Step #4: 510edf0cc98c: Pulling fs layer
Step #4: 8d048107ed7e: Pulling fs layer
Step #4: c80f6dc210cc: Pulling fs layer
Step #4: 6509e2c69ed9: Pulling fs layer
Step #4: 642715df5515: Pulling fs layer
Step #4: dd2341f715fd: Pulling fs layer
Step #4: 0e586366cc10: Pulling fs layer
Step #4: f05677d327ac: Pulling fs layer
Step #4: b7dedd218be4: Pulling fs layer
Step #4: dd9d0e92799e: Pulling fs layer
Step #4: 51c9ee2125e7: Pulling fs layer
Step #4: 7b262cc601a5: Pulling fs layer
Step #4: c57ac25f04cd: Pulling fs layer
Step #4: e6b9a295165f: Pulling fs layer
Step #4: d74c69ed27f6: Pulling fs layer
Step #4: 031c682d17e0: Pulling fs layer
Step #4: 634f0cee6e99: Pulling fs layer
Step #4: df8515a3f306: Pulling fs layer
Step #4: 82d81a01bc45: Pulling fs layer
Step #4: db12a4419b71: Pulling fs layer
Step #4: 00a53385aba9: Pulling fs layer
Step #4: 1d13e6681bbc: Pulling fs layer
Step #4: 689acce274e5: Pulling fs layer
Step #4: 8a9aaeac42c8: Pulling fs layer
Step #4: dd2341f715fd: Waiting
Step #4: 75c4acd5ea25: Pulling fs layer
Step #4: c2515a818171: Pulling fs layer
Step #4: 0e586366cc10: Waiting
Step #4: 13e73ef666c3: Pulling fs layer
Step #4: f05677d327ac: Waiting
Step #4: b7dedd218be4: Waiting
Step #4: 3a7e9e271030: Pulling fs layer
Step #4: dd9d0e92799e: Waiting
Step #4: d3b0f28f135f: Pulling fs layer
Step #4: 51c9ee2125e7: Waiting
Step #4: 00a53385aba9: Waiting
Step #4: 1d13e6681bbc: Waiting
Step #4: 7b262cc601a5: Waiting
Step #4: 689acce274e5: Waiting
Step #4: c57ac25f04cd: Waiting
Step #4: 8a9aaeac42c8: Waiting
Step #4: 75c4acd5ea25: Waiting
Step #4: e6b9a295165f: Waiting
Step #4: c2515a818171: Waiting
Step #4: 13e73ef666c3: Waiting
Step #4: 634f0cee6e99: Waiting
Step #4: d74c69ed27f6: Waiting
Step #4: 3a7e9e271030: Waiting
Step #4: 031c682d17e0: Waiting
Step #4: d3b0f28f135f: Waiting
Step #4: 82d81a01bc45: Waiting
Step #4: df8515a3f306: Waiting
Step #4: 6509e2c69ed9: Waiting
Step #4: 642715df5515: Waiting
Step #4: c80f6dc210cc: Download complete
Step #4: 8d048107ed7e: Verifying Checksum
Step #4: 8d048107ed7e: Download complete
Step #4: 642715df5515: Verifying Checksum
Step #4: 642715df5515: Download complete
Step #4: dd2341f715fd: Verifying Checksum
Step #4: dd2341f715fd: Download complete
Step #4: 510edf0cc98c: Verifying Checksum
Step #4: 510edf0cc98c: Download complete
Step #4: f05677d327ac: Verifying Checksum
Step #4: f05677d327ac: Download complete
Step #4: b7dedd218be4: Verifying Checksum
Step #4: b7dedd218be4: Download complete
Step #4: dd9d0e92799e: Verifying Checksum
Step #4: dd9d0e92799e: Download complete
Step #4: 51c9ee2125e7: Verifying Checksum
Step #4: 51c9ee2125e7: Download complete
Step #4: 510edf0cc98c: Pull complete
Step #4: 7b262cc601a5: Download complete
Step #4: 0e586366cc10: Verifying Checksum
Step #4: 0e586366cc10: Download complete
Step #4: c57ac25f04cd: Download complete
Step #4: 8d048107ed7e: Pull complete
Step #4: e6b9a295165f: Download complete
Step #4: c80f6dc210cc: Pull complete
Step #4: d74c69ed27f6: Verifying Checksum
Step #4: d74c69ed27f6: Download complete
Step #4: 031c682d17e0: Download complete
Step #4: 634f0cee6e99: Verifying Checksum
Step #4: 634f0cee6e99: Download complete
Step #4: df8515a3f306: Verifying Checksum
Step #4: df8515a3f306: Download complete
Step #4: db12a4419b71: Verifying Checksum
Step #4: db12a4419b71: Download complete
Step #4: 82d81a01bc45: Verifying Checksum
Step #4: 82d81a01bc45: Download complete
Step #4: 6509e2c69ed9: Verifying Checksum
Step #4: 6509e2c69ed9: Download complete
Step #4: 00a53385aba9: Verifying Checksum
Step #4: 00a53385aba9: Download complete
Step #4: 1d13e6681bbc: Verifying Checksum
Step #4: 1d13e6681bbc: Download complete
Step #4: 689acce274e5: Verifying Checksum
Step #4: 689acce274e5: Download complete
Step #4: 8a9aaeac42c8: Verifying Checksum
Step #4: 8a9aaeac42c8: Download complete
Step #4: 75c4acd5ea25: Verifying Checksum
Step #4: 75c4acd5ea25: Download complete
Step #4: c2515a818171: Verifying Checksum
Step #4: c2515a818171: Download complete
Step #4: 13e73ef666c3: Verifying Checksum
Step #4: 13e73ef666c3: Download complete
Step #4: d3b0f28f135f: Verifying Checksum
Step #4: d3b0f28f135f: Download complete
Step #4: 3a7e9e271030: Verifying Checksum
Step #4: 3a7e9e271030: Download complete
Step #4: 6509e2c69ed9: Pull complete
Step #4: 642715df5515: Pull complete
Step #4: dd2341f715fd: Pull complete
Step #4: 0e586366cc10: Pull complete
Step #4: f05677d327ac: Pull complete
Step #4: b7dedd218be4: Pull complete
Step #4: dd9d0e92799e: Pull complete
Step #4: 51c9ee2125e7: Pull complete
Step #4: 7b262cc601a5: Pull complete
Step #4: c57ac25f04cd: Pull complete
Step #4: e6b9a295165f: Pull complete
Step #4: d74c69ed27f6: Pull complete
Step #4: 031c682d17e0: Pull complete
Step #4: 634f0cee6e99: Pull complete
Step #4: df8515a3f306: Pull complete
Step #4: 82d81a01bc45: Pull complete
Step #4: db12a4419b71: Pull complete
Step #4: 00a53385aba9: Pull complete
Step #4: 1d13e6681bbc: Pull complete
Step #4: 689acce274e5: Pull complete
Step #4: 8a9aaeac42c8: Pull complete
Step #4: 75c4acd5ea25: Pull complete
Step #4: c2515a818171: Pull complete
Step #4: 13e73ef666c3: Pull complete
Step #4: 3a7e9e271030: Pull complete
Step #4: d3b0f28f135f: Pull complete
Step #4: Digest: sha256:36781e242cc166ab6ea6c5d0a3528870827fcbc943d1b5529a572fe64139c88b
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 438bc60d4374
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4: ---> Running in ebde94847a2b
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1286 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1005 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4490 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1565 kB]
Step #4: Fetched 8474 kB in 1s (7630 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (29.5 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container ebde94847a2b
Step #4: ---> 2c2548794251
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/simdutf/simdutf simdutf
Step #4: ---> Running in a5e245ff75b2
Step #4: [91mCloning into 'simdutf'...
Step #4: [0mRemoving intermediate container a5e245ff75b2
Step #4: ---> 29161eb630c7
Step #4: Step 4/5 : WORKDIR simdutf
Step #4: ---> Running in 1590b56df542
Step #4: Removing intermediate container 1590b56df542
Step #4: ---> b68115a43678
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 1032f86b0287
Step #4: Successfully built 1032f86b0287
Step #4: Successfully tagged gcr.io/oss-fuzz/simdutf:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/simdutf
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileYQU0wM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/simdutf/.git
Step #5 - "srcmap": + GIT_DIR=/src/simdutf
Step #5 - "srcmap": + cd /src/simdutf
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/simdutf/simdutf
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=2e9582f8ed3218773675b3540e34eb1726f97d3e
Step #5 - "srcmap": + jq_inplace /tmp/fileYQU0wM '."/src/simdutf" = { type: "git", url: "https://github.com/simdutf/simdutf", rev: "2e9582f8ed3218773675b3540e34eb1726f97d3e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filea8Og0a
Step #5 - "srcmap": + cat /tmp/fileYQU0wM
Step #5 - "srcmap": + jq '."/src/simdutf" = { type: "git", url: "https://github.com/simdutf/simdutf", rev: "2e9582f8ed3218773675b3540e34eb1726f97d3e" }'
Step #5 - "srcmap": + mv /tmp/filea8Og0a /tmp/fileYQU0wM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileYQU0wM
Step #5 - "srcmap": + rm /tmp/fileYQU0wM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/simdutf": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/simdutf/simdutf",
Step #5 - "srcmap": "rev": "2e9582f8ed3218773675b3540e34eb1726f97d3e"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMDUTF_ALWAYS_INCLUDE_FALLBACK is set to On
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Python found, we are going to amalgamate.py.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The tests are disabled.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The benchmarks can be enabled by setting SIMDUTF_BENCHMARKS, e.g., -D SIMDUTF_BENCHMARKS=ON.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiling using the C++ standard:20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/simdutf/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object src/CMakeFiles/simdutf.dir/simdutf.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX static library libsimdutf.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target simdutf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/encoding_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/compiler_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/internal
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/internal/isadetection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/avx512.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/common_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/simdutf/simdutf_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libsimdutf.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutf-config.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutf-config-version.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutfTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/simdutf/simdutfTargets-debug.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/simdutf.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 08:27:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:45 : Logging next yaml tile to /src/fuzzerLogFile-0-SXulzNzxlv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 08:27:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:57 : Logging next yaml tile to /src/fuzzerLogFile-0-yPIhuWdf2s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:27:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 08:28:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:07 : Logging next yaml tile to /src/fuzzerLogFile-0-cF74Zpvsys.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 08:28:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:13 : Logging next yaml tile to /src/fuzzerLogFile-0-lbHzFtr8l3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 08:28:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (639 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 16.1MB/s eta 0:00:01
[K |▍ | 20kB 12.5MB/s eta 0:00:01
[K |▌ | 30kB 7.6MB/s eta 0:00:01
[K |▊ | 40kB 4.5MB/s eta 0:00:01
[K |█ | 51kB 4.8MB/s eta 0:00:01
[K |█ | 61kB 5.5MB/s eta 0:00:01
[K |█▎ | 71kB 5.3MB/s eta 0:00:01
[K |█▍ | 81kB 5.5MB/s eta 0:00:01
[K |█▋ | 92kB 6.1MB/s eta 0:00:01
[K |█▉ | 102kB 5.3MB/s eta 0:00:01
[K |██ | 112kB 5.3MB/s eta 0:00:01
[K |██▏ | 122kB 5.3MB/s eta 0:00:01
[K |██▍ | 133kB 5.3MB/s eta 0:00:01
[K |██▌ | 143kB 5.3MB/s eta 0:00:01
[K |██▊ | 153kB 5.3MB/s eta 0:00:01
[K |██▉ | 163kB 5.3MB/s eta 0:00:01
[K |███ | 174kB 5.3MB/s eta 0:00:01
[K |███▎ | 184kB 5.3MB/s eta 0:00:01
[K |███▍ | 194kB 5.3MB/s eta 0:00:01
[K |███▋ | 204kB 5.3MB/s eta 0:00:01
[K |███▉ | 215kB 5.3MB/s eta 0:00:01
[K |████ | 225kB 5.3MB/s eta 0:00:01
[K |████▏ | 235kB 5.3MB/s eta 0:00:01
[K |████▎ | 245kB 5.3MB/s eta 0:00:01
[K |████▌ | 256kB 5.3MB/s eta 0:00:01
[K |████▊ | 266kB 5.3MB/s eta 0:00:01
[K |████▉ | 276kB 5.3MB/s eta 0:00:01
[K |█████ | 286kB 5.3MB/s eta 0:00:01
[K |█████▎ | 296kB 5.3MB/s eta 0:00:01
[K |█████▍ | 307kB 5.3MB/s eta 0:00:01
[K |█████▋ | 317kB 5.3MB/s eta 0:00:01
[K |█████▊ | 327kB 5.3MB/s eta 0:00:01
[K |██████ | 337kB 5.3MB/s eta 0:00:01
[K |██████▏ | 348kB 5.3MB/s eta 0:00:01
[K |██████▎ | 358kB 5.3MB/s eta 0:00:01
[K |██████▌ | 368kB 5.3MB/s eta 0:00:01
[K |██████▊ | 378kB 5.3MB/s eta 0:00:01
[K |██████▉ | 389kB 5.3MB/s eta 0:00:01
[K |███████ | 399kB 5.3MB/s eta 0:00:01
[K |███████▏ | 409kB 5.3MB/s eta 0:00:01
[K |███████▍ | 419kB 5.3MB/s eta 0:00:01
[K |███████▋ | 430kB 5.3MB/s eta 0:00:01
[K |███████▊ | 440kB 5.3MB/s eta 0:00:01
[K |████████ | 450kB 5.3MB/s eta 0:00:01
[K |████████▏ | 460kB 5.3MB/s eta 0:00:01
[K |████████▎ | 471kB 5.3MB/s eta 0:00:01
[K |████████▌ | 481kB 5.3MB/s eta 0:00:01
[K |████████▋ | 491kB 5.3MB/s eta 0:00:01
[K |████████▉ | 501kB 5.3MB/s eta 0:00:01
[K |█████████ | 512kB 5.3MB/s eta 0:00:01
[K |█████████▏ | 522kB 5.3MB/s eta 0:00:01
[K |█████████▍ | 532kB 5.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 5.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 5.3MB/s eta 0:00:01
[K |██████████ | 563kB 5.3MB/s eta 0:00:01
[K |██████████ | 573kB 5.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 5.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 5.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 5.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 5.3MB/s eta 0:00:01
[K |███████████ | 624kB 5.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 5.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 5.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 5.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 5.3MB/s eta 0:00:01
[K |████████████ | 675kB 5.3MB/s eta 0:00:01
[K |████████████ | 686kB 5.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 5.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 5.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 5.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 5.3MB/s eta 0:00:01
[K |█████████████ | 737kB 5.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 5.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 5.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 5.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 5.3MB/s eta 0:00:01
[K |██████████████ | 788kB 5.3MB/s eta 0:00:01
[K |██████████████ | 798kB 5.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 5.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 5.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 5.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 5.3MB/s eta 0:00:01
[K |███████████████ | 849kB 5.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 5.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 5.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 5.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 5.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 5.3MB/s eta 0:00:01
[K |████████████████ | 911kB 5.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 5.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 5.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 5.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 5.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 5.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 5.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 5.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 5.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 5.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 5.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 5.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 5.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 5.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 5.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 5.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 5.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 5.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 5.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 5.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 5.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 5.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 5.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 5.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 5.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 5.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 5.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 5.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 5.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 5.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 5.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 5.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 5.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 5.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 5.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 5.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 5.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 5.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 5.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 5.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 5.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 5.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 5.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 5.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 5.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 5.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 5.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 5.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 5.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 5.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 5.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 5.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 5.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 5.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 5.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 5.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 5.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 5.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 5.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 5.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 5.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 5.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 5.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 5.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 5.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 5.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 5.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 5.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 5.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 5.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 5.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 5.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 5.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 5.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 5.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 5.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 5.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 5.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 5.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 5.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 5.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 5.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 5.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 5.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 5.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 5.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.6MB/s eta 0:00:01
[K |▌ | 20kB 21.6MB/s eta 0:00:01
[K |▉ | 30kB 26.3MB/s eta 0:00:01
[K |█ | 40kB 28.3MB/s eta 0:00:01
[K |█▎ | 51kB 29.0MB/s eta 0:00:01
[K |█▋ | 61kB 30.9MB/s eta 0:00:01
[K |█▉ | 71kB 31.7MB/s eta 0:00:01
[K |██ | 81kB 32.4MB/s eta 0:00:01
[K |██▍ | 92kB 33.6MB/s eta 0:00:01
[K |██▋ | 102kB 34.9MB/s eta 0:00:01
[K |██▉ | 112kB 34.9MB/s eta 0:00:01
[K |███▏ | 122kB 34.9MB/s eta 0:00:01
[K |███▍ | 133kB 34.9MB/s eta 0:00:01
[K |███▊ | 143kB 34.9MB/s eta 0:00:01
[K |████ | 153kB 34.9MB/s eta 0:00:01
[K |████▏ | 163kB 34.9MB/s eta 0:00:01
[K |████▌ | 174kB 34.9MB/s eta 0:00:01
[K |████▊ | 184kB 34.9MB/s eta 0:00:01
[K |█████ | 194kB 34.9MB/s eta 0:00:01
[K |█████▎ | 204kB 34.9MB/s eta 0:00:01
[K |█████▌ | 215kB 34.9MB/s eta 0:00:01
[K |█████▊ | 225kB 34.9MB/s eta 0:00:01
[K |██████ | 235kB 34.9MB/s eta 0:00:01
[K |██████▎ | 245kB 34.9MB/s eta 0:00:01
[K |██████▋ | 256kB 34.9MB/s eta 0:00:01
[K |██████▉ | 266kB 34.9MB/s eta 0:00:01
[K |███████ | 276kB 34.9MB/s eta 0:00:01
[K |███████▍ | 286kB 34.9MB/s eta 0:00:01
[K |███████▋ | 296kB 34.9MB/s eta 0:00:01
[K |███████▉ | 307kB 34.9MB/s eta 0:00:01
[K |████████▏ | 317kB 34.9MB/s eta 0:00:01
[K |████████▍ | 327kB 34.9MB/s eta 0:00:01
[K |████████▋ | 337kB 34.9MB/s eta 0:00:01
[K |█████████ | 348kB 34.9MB/s eta 0:00:01
[K |█████████▏ | 358kB 34.9MB/s eta 0:00:01
[K |█████████▌ | 368kB 34.9MB/s eta 0:00:01
[K |█████████▊ | 378kB 34.9MB/s eta 0:00:01
[K |██████████ | 389kB 34.9MB/s eta 0:00:01
[K |██████████▎ | 399kB 34.9MB/s eta 0:00:01
[K |██████████▌ | 409kB 34.9MB/s eta 0:00:01
[K |██████████▊ | 419kB 34.9MB/s eta 0:00:01
[K |███████████ | 430kB 34.9MB/s eta 0:00:01
[K |███████████▎ | 440kB 34.9MB/s eta 0:00:01
[K |███████████▌ | 450kB 34.9MB/s eta 0:00:01
[K |███████████▉ | 460kB 34.9MB/s eta 0:00:01
[K |████████████ | 471kB 34.9MB/s eta 0:00:01
[K |████████████▍ | 481kB 34.9MB/s eta 0:00:01
[K |████████████▋ | 491kB 34.9MB/s eta 0:00:01
[K |████████████▉ | 501kB 34.9MB/s eta 0:00:01
[K |█████████████▏ | 512kB 34.9MB/s eta 0:00:01
[K |█████████████▍ | 522kB 34.9MB/s eta 0:00:01
[K |█████████████▋ | 532kB 34.9MB/s eta 0:00:01
[K |██████████████ | 542kB 34.9MB/s eta 0:00:01
[K |██████████████▏ | 552kB 34.9MB/s eta 0:00:01
[K |██████████████▍ | 563kB 34.9MB/s eta 0:00:01
[K |██████████████▊ | 573kB 34.9MB/s eta 0:00:01
[K |███████████████ | 583kB 34.9MB/s eta 0:00:01
[K |███████████████▎ | 593kB 34.9MB/s eta 0:00:01
[K |███████████████▌ | 604kB 34.9MB/s eta 0:00:01
[K |███████████████▊ | 614kB 34.9MB/s eta 0:00:01
[K |████████████████ | 624kB 34.9MB/s eta 0:00:01
[K |████████████████▎ | 634kB 34.9MB/s eta 0:00:01
[K |████████████████▌ | 645kB 34.9MB/s eta 0:00:01
[K |████████████████▉ | 655kB 34.9MB/s eta 0:00:01
[K |█████████████████ | 665kB 34.9MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 34.9MB/s eta 0:00:01
[K |█████████████████▋ | 686kB 34.9MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 34.9MB/s eta 0:00:01
[K |██████████████████ | 706kB 34.9MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 34.9MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 34.9MB/s eta 0:00:01
[K |███████████████████ | 737kB 34.9MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 34.9MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 34.9MB/s eta 0:00:01
[K |███████████████████▊ | 768kB 34.9MB/s eta 0:00:01
[K |████████████████████ | 778kB 34.9MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 34.9MB/s eta 0:00:01
[K |████████████████████▌ | 798kB 34.9MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 34.9MB/s eta 0:00:01
[K |█████████████████████ | 819kB 34.9MB/s eta 0:00:01
[K |█████████████████████▎ | 829kB 34.9MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 34.9MB/s eta 0:00:01
[K |█████████████████████▉ | 849kB 34.9MB/s eta 0:00:01
[K |██████████████████████ | 860kB 34.9MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 34.9MB/s eta 0:00:01
[K |██████████████████████▋ | 880kB 34.9MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 34.9MB/s eta 0:00:01
[K |███████████████████████ | 901kB 34.9MB/s eta 0:00:01
[K |███████████████████████▍ | 911kB 34.9MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 34.9MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 34.9MB/s eta 0:00:01
[K |████████████████████████▏ | 942kB 34.9MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 34.9MB/s eta 0:00:01
[K |████████████████████████▊ | 962kB 34.9MB/s eta 0:00:01
[K |█████████████████████████ | 972kB 34.9MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 34.9MB/s eta 0:00:01
[K |█████████████████████████▌ | 993kB 34.9MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 34.9MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 34.9MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.1MB 34.9MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 34.9MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.1MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 34.9MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.2MB 34.9MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.2MB 34.9MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 34.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 34.9MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m19.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m114.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m115.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m138.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m73.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m158.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m132.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data' and '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data' and '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data' and '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data' and '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.yaml' and '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.yaml' and '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.yaml' and '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.yaml' and '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.630 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.630 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/roundtrip is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/base64 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/conversion is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.715 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lbHzFtr8l3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SXulzNzxlv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:37.892 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cF74Zpvsys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yPIhuWdf2s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.190 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-lbHzFtr8l3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/base64', 'fuzzer_log_file': 'fuzzerLogFile-0-SXulzNzxlv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc', 'fuzzer_log_file': 'fuzzerLogFile-0-cF74Zpvsys'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/conversion', 'fuzzer_log_file': 'fuzzerLogFile-0-yPIhuWdf2s'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.192 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.422 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.423 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SXulzNzxlv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cF74Zpvsys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:38.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.352 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.352 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SXulzNzxlv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.368 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cF74Zpvsys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.776 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:40.777 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:41.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:41.661 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:41.661 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:42.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.709 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SXulzNzxlv.data with fuzzerLogFile-0-SXulzNzxlv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cF74Zpvsys.data with fuzzerLogFile-0-cF74Zpvsys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lbHzFtr8l3.data with fuzzerLogFile-0-lbHzFtr8l3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yPIhuWdf2s.data with fuzzerLogFile-0-yPIhuWdf2s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.710 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.725 INFO fuzzer_profile - accummulate_profile: base64: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.728 INFO fuzzer_profile - accummulate_profile: misc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.730 INFO fuzzer_profile - accummulate_profile: roundtrip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.733 INFO fuzzer_profile - accummulate_profile: conversion: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.756 INFO fuzzer_profile - accummulate_profile: base64: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.756 INFO fuzzer_profile - accummulate_profile: base64: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.759 INFO fuzzer_profile - accummulate_profile: misc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.759 INFO fuzzer_profile - accummulate_profile: misc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.759 INFO fuzzer_profile - accummulate_profile: base64: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.761 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/base64.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.761 INFO fuzzer_profile - accummulate_profile: roundtrip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.761 INFO fuzzer_profile - accummulate_profile: roundtrip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.762 INFO fuzzer_profile - accummulate_profile: misc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.763 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.764 INFO fuzzer_profile - accummulate_profile: roundtrip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.765 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/roundtrip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/roundtrip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.779 INFO fuzzer_profile - accummulate_profile: conversion: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.779 INFO fuzzer_profile - accummulate_profile: conversion: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.780 INFO fuzzer_profile - accummulate_profile: conversion: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.782 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/conversion.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/conversion.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.801 INFO fuzzer_profile - accummulate_profile: misc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.801 INFO fuzzer_profile - accummulate_profile: misc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.801 INFO fuzzer_profile - accummulate_profile: misc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.801 INFO fuzzer_profile - accummulate_profile: misc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.806 INFO fuzzer_profile - accummulate_profile: misc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.826 INFO fuzzer_profile - accummulate_profile: base64: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.826 INFO fuzzer_profile - accummulate_profile: base64: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.826 INFO fuzzer_profile - accummulate_profile: base64: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.827 INFO fuzzer_profile - accummulate_profile: base64: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 110| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 120| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.832 INFO fuzzer_profile - accummulate_profile: base64: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 232| | // case: at least one 32-bit word is larger than 0xFFFF <=> it will
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // case: all code units either produce 1 or 2 UTF-8 bytes (at least one
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 183| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 192| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 281| | // case: at least one 32-bit word produce a surrogate pair in UTF-16 <=>
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.938 INFO fuzzer_profile - accummulate_profile: roundtrip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.939 INFO fuzzer_profile - accummulate_profile: roundtrip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.939 INFO fuzzer_profile - accummulate_profile: roundtrip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.939 INFO fuzzer_profile - accummulate_profile: roundtrip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:43.944 INFO fuzzer_profile - accummulate_profile: roundtrip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 84| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 84| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 166| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 166| | // case: we extend all sixteen 16-bit code units to sixteen 32-bit code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 168| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 110| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 120| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 232| | // case: at least one 32-bit word is larger than 0xFFFF <=> it will
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 401| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 417| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 529| | // case: at least one 32-bit word is larger than 0xFFFF <=> it will
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 85| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 85| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | // case: no surrogate pair, extend 16-bit code units to 32-bit code units
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 138| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 142| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 371| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 371| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // case: all code units either produce 1 or 2 UTF-8 bytes (at least one
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 183| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 192| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 281| | // case: at least one 32-bit word produce a surrogate pair in UTF-16 <=>
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 395| | // case: all code units either produce 1 or 2 UTF-8 bytes (at least one
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 448| | // case: code units from register produce either 1, 2 or 3 UTF-8 bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 462| | /* In this branch we handle three cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 551| | // case: at least one 32-bit word produce a surrogate pair in UTF-16 <=>
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.215 INFO fuzzer_profile - accummulate_profile: conversion: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.215 INFO fuzzer_profile - accummulate_profile: conversion: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.215 INFO fuzzer_profile - accummulate_profile: conversion: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.215 INFO fuzzer_profile - accummulate_profile: conversion: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:44.224 INFO fuzzer_profile - accummulate_profile: conversion: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.767 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.768 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.768 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.768 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.770 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.822 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:162:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:163:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:164:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:172:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.849 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:179:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:180:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:181:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:182:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:184:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:185:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:186:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:189:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:191:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:192:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:193:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:194:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:195:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:196:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:197:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:198:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:199:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:200:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:201:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:202:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:203:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.850 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:204:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:205:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:206:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:207:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:211:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.851 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.852 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:175:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.852 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.876 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.877 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.913 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241012/misc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:45.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.169 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.170 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241012/base64/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.401 INFO analysis - overlay_calltree_with_coverage: [+] found 57 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241012/roundtrip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.642 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports-by-target/20241012/conversion/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.879 INFO analysis - overlay_calltree_with_coverage: [+] found 351 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.937 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.937 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.938 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.938 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.983 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:46.983 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.040 INFO html_report - create_all_function_table: Assembled a total of 1981 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.040 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.067 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.068 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.068 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:47.831 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.121 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (65 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.189 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.190 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.354 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.359 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.360 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 110 -- : 110
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.360 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.608 INFO html_helpers - create_horisontal_calltree_image: Creating image base64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (87 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.681 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.681 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.781 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.781 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.786 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.788 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 151 -- : 151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.788 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.911 INFO html_helpers - create_horisontal_calltree_image: Creating image roundtrip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.911 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (134 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.969 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:48.969 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.069 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.075 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.075 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.102 INFO html_helpers - create_horisontal_calltree_image: Creating image conversion_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.102 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.149 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.149 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.240 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.249 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.249 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:49.249 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:51.461 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:51.465 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:51.466 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:51.466 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:53.821 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:53.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:53.872 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:53.875 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:53.876 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:56.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:56.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:56.317 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:56.325 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:56.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:58.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:58.430 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:58.480 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:58.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:28:58.489 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:00.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:00.927 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:00.978 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:00.986 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:00.986 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:03.111 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:03.112 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:03.164 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:03.171 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:03.172 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:05.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:05.617 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:05.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:05.675 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:05.675 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:07.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:07.809 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:07.859 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['Conversion<(UtfEncodings)2, (UtfEncodings)3, unsigned long (simdutf::implementation::*)(char const*, unsigned long) noexcept const, simdutf::result (simdutf::implementation::*)(char const*, unsigned long, char32_t*) noexcept const>::fuzz(std::__1::span) const', 'Conversion<(UtfEncodings)1, (UtfEncodings)2, unsigned long (simdutf::implementation::*)(char16_t const*, unsigned long) noexcept const, unsigned long (simdutf::implementation::*)(char16_t const*, unsigned long, char*) noexcept const>::fuzz(std::__1::span) const', 'simdutf::westmere::implementation::detect_encodings(char const*, unsigned long) const', 'Conversion<(UtfEncodings)2, (UtfEncodings)1, unsigned long (simdutf::implementation::*)(char const*, unsigned long) noexcept const, simdutf::result (simdutf::implementation::*)(char const*, unsigned long, char16_t*) noexcept const>::fuzz(std::__1::span) const', 'Conversion<(UtfEncodings)2, (UtfEncodings)0, unsigned long (simdutf::implementation::*)(char const*, unsigned long) noexcept const, simdutf::result (simdutf::implementation::*)(char const*, unsigned long, char16_t*) noexcept const>::fuzz(std::__1::span) const', 'Conversion<(UtfEncodings)2, (UtfEncodings)4, unsigned long (simdutf::implementation::*)(char const*, unsigned long) noexcept const, simdutf::result (simdutf::implementation::*)(char const*, unsigned long, char*) noexcept const>::fuzz(std::__1::span) const', 'Conversion<(UtfEncodings)1, (UtfEncodings)2, unsigned long (simdutf::implementation::*)(char16_t const*, unsigned long) noexcept const, simdutf::result (simdutf::implementation::*)(char16_t const*, unsigned long, char*) noexcept const>::fuzz(std::__1::span) const'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:07.936 INFO html_report - create_all_function_table: Assembled a total of 1981 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:07.982 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.015 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.015 INFO engine_input - analysis_func: Generating input for misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23validate_ascii_with_errNSt3__14spanIKcLm18446744073709551615EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZ29get_supported_implementationsvENKUlvE_clEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z6detectNSt3__14spanIKcLm18446744073709551615EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14validate_asciiNSt3__14spanIKcLm18446744073709551615EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FNV1A_hash6as_strIJNSt3__16vectorIDsNS1_9allocatorIDsEEEEEEENS1_12basic_stringIcNS1_11char_traitsIcEENS3_IcEEEEDpRKT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf17trim_partial_utf8EPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf22convert_latin1_to_utf8EPKcmPc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.017 INFO engine_input - analysis_func: Generating input for base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z6decodeIcN7simdutf3$_0ENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKT_Lm18446744073709551615EEET0_T1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9roundtripIN7simdutf3$_0ENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKcLm18446744073709551615EEET_T0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf6scalar12_GLOBAL__N_16base6423base64_tail_decode_safeIcEENS_6resultEPcRmPKT_mmmNS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z11decode_safeIcN7simdutf3$_0ENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKT_Lm18446744073709551615EEET0_mT1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z11decode_safeIcN7simdutf3$_0ENS0_27last_chunk_handling_optionsEEvNSt3__14spanIKT_Lm18446744073709551615EEET0_mT1_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZ29get_supported_implementationsvENKUlvE_clEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf33maximal_binary_length_from_base64EPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf6scalar12_GLOBAL__N_16base6423base64_tail_decode_safeIcEENS_6resultEPcRmPKT_mmmNS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf6scalar12_GLOBAL__N_16base6423base64_tail_decode_safeIcEENS_6resultEPcRmPKT_mmmNS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf6scalar12_GLOBAL__N_16base6423base64_tail_decode_safeIcEENS_6resultEPcRmPKT_mmmNS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.018 INFO engine_input - analysis_func: Generating input for roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf16base64_to_binaryEPKcmPcmNS_27last_chunk_handling_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7simdutf33maximal_binary_length_from_base64EPKcm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.020 INFO engine_input - analysis_func: Generating input for conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.020 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.020 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.020 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.021 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.029 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.029 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.570 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.570 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.570 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.570 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.570 INFO annotated_cfg - analysis_func: Analysing: misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.572 INFO annotated_cfg - analysis_func: Analysing: base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.574 INFO annotated_cfg - analysis_func: Analysing: roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.577 INFO annotated_cfg - analysis_func: Analysing: conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- misc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- roundtrip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdutf/reports/20241012/linux -- conversion
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:08.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:09.036 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:09.283 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:18.339 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.020 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.020 INFO debug_info - create_friendly_debug_types: Have to create for 29392 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.062 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.083 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.103 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.126 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.149 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.170 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.193 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.214 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.238 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.259 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:25.280 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:29:26.585 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/helpers/common.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 128
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/include/simdutf/implementation.h ------- 102
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 202
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 64
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/include/simdutf/error.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/helpers/nameof.hpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_integral.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/implementation.cpp ------- 293
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/icelake/implementation.h ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/implementation.h ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/implementation.h ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/fallback/implementation.h ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/simd.h ------- 103
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/simd.h ------- 102
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_base64.inl.cpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/simd16-inl.h ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/simd16-inl.h ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/buf_block_reader.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/base64.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_adjacent_find.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_base_10.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_ceil.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/synth_three_way.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_base64.cpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/implementation.cpp ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_base64.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/implementation.cpp ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_utf8_common.inl.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/icelake/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/include/simdutf/error.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/encoding_types.cpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/base64.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_validation/utf8_validator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/ascii.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/include/simdutf/internal/isadetection.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/fallback/implementation.cpp ------- 82
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/westmere/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf16.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_validate_utf32le.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/westmere/sse_validate_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/simdutf/haswell/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_validate_utf32le.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/haswell/avx2_validate_utf16.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/implementation.cpp ------- 81
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_from_utf8.inl.cpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/roundtrip.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/conversion.cpp ------- 72
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_fill_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_all_of.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/perfect_forward.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/range_adaptor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/view_interface.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/ref_view.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/take_view.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind_back.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_min.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/ranges_operations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdutf/fuzz/misc.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_equal.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.028 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.028 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.029 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf16be_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.029 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.029 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.029 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.030 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.030 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf32_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.030 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.031 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_ascii_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.031 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/special_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.031 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.032 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.032 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/readme_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.032 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf8_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.032 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.032 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf16le_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.033 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.033 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.033 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/bele_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.033 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.033 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.034 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/helpers/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.034 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.034 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.034 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.035 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.035 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.035 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.035 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/detect_encodings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.035 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.036 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/base64_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.036 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_ascii_basic_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.036 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_latin1_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.036 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.037 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.037 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.037 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.037 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.037 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.038 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.038 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.038 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.038 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.038 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.039 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.039 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.039 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.039 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.039 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.040 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.040 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.040 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf8_brute_force_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.040 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_latin1_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.040 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.041 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.041 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.041 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.041 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/helpers/transcode_test_base.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.042 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.042 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.042 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/validate_utf8_puzzler_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.043 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.043 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.043 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.043 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/null_safety_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.044 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.044 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.044 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf8_to_utf32_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.044 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.044 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.045 INFO analysis - _extract_test_information_cpp: /src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.685 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.689 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.719 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.802 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-13 08:30:51.802 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/397 files][ 0.0 B/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/397 files][ 0.0 B/101.6 MiB] 0% Done
/ [0/397 files][ 0.0 B/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/397 files][ 0.0 B/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/397 files][ 0.0 B/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/roundtrip_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/397 files][ 52.8 KiB/101.6 MiB] 0% Done
/ [0/397 files][ 52.8 KiB/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SXulzNzxlv.data [Content-Type=application/octet-stream]...
Step #8: / [0/397 files][ 52.8 KiB/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/397 files][ 52.8 KiB/101.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/397 files][ 52.8 KiB/101.6 MiB] 0% Done
/ [1/397 files][ 1.5 MiB/101.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/397 files][ 2.8 MiB/101.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_colormap.png [Content-Type=image/png]...
Step #8: / [1/397 files][ 3.3 MiB/101.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SXulzNzxlv.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/397 files][ 4.4 MiB/101.6 MiB] 4% Done
/ [2/397 files][ 4.6 MiB/101.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cF74Zpvsys.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/397 files][ 5.4 MiB/101.6 MiB] 5% Done
/ [3/397 files][ 5.4 MiB/101.6 MiB] 5% Done
/ [4/397 files][ 5.6 MiB/101.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [4/397 files][ 10.8 MiB/101.6 MiB] 10% Done
/ [5/397 files][ 12.4 MiB/101.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [5/397 files][ 13.7 MiB/101.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/base64.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/397 files][ 13.9 MiB/101.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/397 files][ 14.4 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [5/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [5/397 files][ 14.9 MiB/101.6 MiB] 14% Done
/ [6/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbHzFtr8l3.data [Content-Type=application/octet-stream]...
Step #8: / [6/397 files][ 14.9 MiB/101.6 MiB] 14% Done
/ [7/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/397 files][ 14.9 MiB/101.6 MiB] 14% Done
/ [8/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [8/397 files][ 14.9 MiB/101.6 MiB] 14% Done
/ [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cF74Zpvsys.data [Content-Type=application/octet-stream]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/base64_colormap.png [Content-Type=image/png]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbHzFtr8l3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/397 files][ 14.9 MiB/101.6 MiB] 14% Done
/ [10/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/397 files][ 14.9 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yPIhuWdf2s.data [Content-Type=application/octet-stream]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [10/397 files][ 15.0 MiB/101.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/397 files][ 15.2 MiB/101.6 MiB] 15% Done
/ [10/397 files][ 15.2 MiB/101.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/roundtrip.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/397 files][ 15.5 MiB/101.6 MiB] 15% Done
-
- [11/397 files][ 26.8 MiB/101.6 MiB] 26% Done
- [12/397 files][ 35.3 MiB/101.6 MiB] 34% Done
- [13/397 files][ 39.6 MiB/101.6 MiB] 38% Done
- [14/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [15/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/encoding_types.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [16/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/conversion.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SXulzNzxlv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cF74Zpvsys.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/conversion_colormap.png [Content-Type=image/png]...
Step #8: - [17/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yPIhuWdf2s.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [18/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [18/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: - [18/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/null_safety_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [18/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [19/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [20/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [21/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [21/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16be_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [22/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_brute_force_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf32_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16le_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
- [23/397 files][ 41.2 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_latin1_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.4 MiB/101.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.7 MiB/101.6 MiB] 41% Done
- [23/397 files][ 41.7 MiB/101.6 MiB] 41% Done
- [23/397 files][ 41.7 MiB/101.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.7 MiB/101.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 41.7 MiB/101.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 42.2 MiB/101.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16le_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/397 files][ 42.8 MiB/101.6 MiB] 42% Done
- [24/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests_with_errors.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf16be_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf16/utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [24/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf16/valid_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [24/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/397 files][ 42.8 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/readme_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/397 files][ 43.0 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_puzzler_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/397 files][ 43.0 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_validation/utf8_lookup4_algorithm.h [Content-Type=text/x-chdr]...
Step #8: - [24/397 files][ 43.0 MiB/101.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16be_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [24/397 files][ 44.6 MiB/101.6 MiB] 43% Done
- [25/397 files][ 45.1 MiB/101.6 MiB] 44% Done
- [26/397 files][ 45.1 MiB/101.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/detect_encodings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 45.1 MiB/101.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 47.4 MiB/101.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/special_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 48.2 MiB/101.6 MiB] 47% Done
- [26/397 files][ 48.2 MiB/101.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf16le_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 48.7 MiB/101.6 MiB] 47% Done
- [26/397 files][ 48.7 MiB/101.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf16be_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 49.0 MiB/101.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_validation/utf8_validator.h [Content-Type=text/x-chdr]...
Step #8: - [26/397 files][ 49.2 MiB/101.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_utf8_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 49.7 MiB/101.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_ascii_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf16be_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf32_with_errors_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 50.0 MiB/101.6 MiB] 49% Done
- [26/397 files][ 50.0 MiB/101.6 MiB] 49% Done
- [26/397 files][ 50.0 MiB/101.6 MiB] 49% Done
- [26/397 files][ 50.0 MiB/101.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 50.2 MiB/101.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 50.5 MiB/101.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/validate_ascii_basic_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 50.5 MiB/101.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_utf16le_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 50.8 MiB/101.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf32_to_utf8_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/base64_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 50.8 MiB/101.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 51.0 MiB/101.6 MiB] 50% Done
- [26/397 files][ 51.3 MiB/101.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 51.5 MiB/101.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/bele_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/helpers/transcode_test_base.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/397 files][ 51.8 MiB/101.6 MiB] 50% Done
- [27/397 files][ 51.8 MiB/101.6 MiB] 50% Done
- [27/397 files][ 51.9 MiB/101.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/helpers/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/397 files][ 51.9 MiB/101.6 MiB] 51% Done
- [27/397 files][ 51.9 MiB/101.6 MiB] 51% Done
- [28/397 files][ 52.6 MiB/101.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/397 files][ 52.6 MiB/101.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/tables/base64_tables.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 54.4 MiB/101.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/tables/utf16_to_utf8_tables.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 54.7 MiB/101.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/tables/utf8_to_utf16_tables.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 55.6 MiB/101.6 MiB] 54% Done
- [28/397 files][ 55.6 MiB/101.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 55.6 MiB/101.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 55.6 MiB/101.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_latin1_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf16le_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/397 files][ 55.6 MiB/101.6 MiB] 54% Done
- [28/397 files][ 55.9 MiB/101.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 55.9 MiB/101.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/base64.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 55.9 MiB/101.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1_to_utf16/latin1_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 56.1 MiB/101.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/ascii.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 56.4 MiB/101.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1_to_utf32/latin1_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [28/397 files][ 56.4 MiB/101.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_utf8_to_utf32_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/397 files][ 56.4 MiB/101.6 MiB] 55% Done
- [29/397 files][ 56.6 MiB/101.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf8/valid_utf16_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 56.6 MiB/101.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf8/utf16_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 56.6 MiB/101.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/tests/convert_valid_utf32_to_latin1_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf32/utf16_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 57.2 MiB/101.6 MiB] 56% Done
- [29/397 files][ 57.4 MiB/101.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_utf32/valid_utf16_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 57.7 MiB/101.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf16/valid_utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf16/valid_utf32_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 59.2 MiB/101.6 MiB] 58% Done
- [29/397 files][ 59.2 MiB/101.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf16/utf8_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 60.0 MiB/101.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf16/utf32_to_utf16.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_latin1/valid_utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_latin1/valid_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 61.2 MiB/101.6 MiB] 60% Done
- [29/397 files][ 61.2 MiB/101.6 MiB] 60% Done
- [29/397 files][ 61.2 MiB/101.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_latin1/valid_utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf16_to_latin1/utf16_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 61.5 MiB/101.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf32/utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 61.7 MiB/101.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_latin1/utf32_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 61.7 MiB/101.6 MiB] 60% Done
- [29/397 files][ 61.7 MiB/101.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_utf32/valid_utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 63.4 MiB/101.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf8/utf32_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 63.7 MiB/101.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/latin1_to_utf8/latin1_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_latin1/valid_utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 64.2 MiB/101.6 MiB] 63% Done
- [29/397 files][ 64.2 MiB/101.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf32_to_utf8/valid_utf32_to_utf8.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/scalar/utf8_to_latin1/utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 64.4 MiB/101.6 MiB] 63% Done
- [29/397 files][ 64.4 MiB/101.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/buf_block_reader.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 64.4 MiB/101.6 MiB] 63% Done
- [29/397 files][ 64.7 MiB/101.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf16.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 64.7 MiB/101.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf32/valid_utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 65.0 MiB/101.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_utf32/utf8_to_utf32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/generic/utf8_to_latin1/utf8_to_latin1.h [Content-Type=text/x-chdr]...
Step #8: - [29/397 files][ 65.0 MiB/101.6 MiB] 63% Done
- [29/397 files][ 65.0 MiB/101.6 MiB] 63% Done
- [30/397 files][ 65.0 MiB/101.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/fallback/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [30/397 files][ 65.5 MiB/101.6 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/simd.h [Content-Type=text/x-chdr]...
Step #8: - [30/397 files][ 66.0 MiB/101.6 MiB] 64% Done
- [31/397 files][ 66.0 MiB/101.6 MiB] 64% Done
- [32/397 files][ 66.5 MiB/101.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: - [32/397 files][ 66.5 MiB/101.6 MiB] 65% Done
- [33/397 files][ 67.0 MiB/101.6 MiB] 65% Done
- [34/397 files][ 67.3 MiB/101.6 MiB] 66% Done
- [35/397 files][ 67.3 MiB/101.6 MiB] 66% Done
- [36/397 files][ 68.3 MiB/101.6 MiB] 67% Done
- [37/397 files][ 68.8 MiB/101.6 MiB] 67% Done
- [38/397 files][ 72.3 MiB/101.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: - [38/397 files][ 73.4 MiB/101.6 MiB] 72% Done
- [39/397 files][ 74.1 MiB/101.6 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/westmere/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [39/397 files][ 74.4 MiB/101.6 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/icelake/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: - [39/397 files][ 74.9 MiB/101.6 MiB] 73% Done
- [40/397 files][ 75.2 MiB/101.6 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/icelake/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [40/397 files][ 75.4 MiB/101.6 MiB] 74% Done
- [41/397 files][ 75.7 MiB/101.6 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/simd16-inl.h [Content-Type=text/x-chdr]...
Step #8: - [41/397 files][ 76.0 MiB/101.6 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/simd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: - [41/397 files][ 76.0 MiB/101.6 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/simdutf/haswell/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [42/397 files][ 76.2 MiB/101.6 MiB] 75% Done
- [43/397 files][ 76.2 MiB/101.6 MiB] 75% Done
- [43/397 files][ 76.2 MiB/101.6 MiB] 75% Done
- [43/397 files][ 76.2 MiB/101.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/fallback/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 76.7 MiB/101.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 76.7 MiB/101.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 77.0 MiB/101.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 77.0 MiB/101.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 77.8 MiB/101.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 77.8 MiB/101.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/internal/write_v_u16_11bits_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 78.0 MiB/101.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/397 files][ 78.6 MiB/101.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_base64.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/397 files][ 78.6 MiB/101.6 MiB] 77% Done
- [44/397 files][ 78.9 MiB/101.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/397 files][ 78.9 MiB/101.6 MiB] 77% Done
- [44/397 files][ 78.9 MiB/101.6 MiB] 77% Done
- [45/397 files][ 79.1 MiB/101.6 MiB] 77% Done
\
\ [46/397 files][ 79.4 MiB/101.6 MiB] 78% Done
\ [47/397 files][ 79.4 MiB/101.6 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/westmere/sse_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [47/397 files][ 79.4 MiB/101.6 MiB] 78% Done
\ [47/397 files][ 79.6 MiB/101.6 MiB] 78% Done
\ [47/397 files][ 79.6 MiB/101.6 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_utf8_common.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [48/397 files][ 79.9 MiB/101.6 MiB] 78% Done
\ [49/397 files][ 79.9 MiB/101.6 MiB] 78% Done
\ [49/397 files][ 79.9 MiB/101.6 MiB] 78% Done
\ [49/397 files][ 79.9 MiB/101.6 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_base64.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [49/397 files][ 79.9 MiB/101.6 MiB] 78% Done
\ [49/397 files][ 80.4 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf16.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [50/397 files][ 80.4 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: \ [50/397 files][ 80.4 MiB/101.6 MiB] 79% Done
\ [51/397 files][ 80.4 MiB/101.6 MiB] 79% Done
\ [52/397 files][ 80.4 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_from_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [53/397 files][ 80.4 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf32.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_utf16.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [53/397 files][ 80.4 MiB/101.6 MiB] 79% Done
\ [54/397 files][ 80.4 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_utf32.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_utf32_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [54/397 files][ 80.7 MiB/101.6 MiB] 79% Done
\ [54/397 files][ 80.7 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_latin1_to_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [54/397 files][ 80.8 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_utf8_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [54/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [54/397 files][ 80.8 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf8_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [54/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [55/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [56/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [56/397 files][ 80.8 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_ascii_validation.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [56/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [56/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [56/397 files][ 80.8 MiB/101.6 MiB] 79% Done
\ [56/397 files][ 80.9 MiB/101.6 MiB] 79% Done
\ [57/397 files][ 80.9 MiB/101.6 MiB] 79% Done
\ [58/397 files][ 80.9 MiB/101.6 MiB] 79% Done
\ [59/397 files][ 80.9 MiB/101.6 MiB] 79% Done
\ [59/397 files][ 80.9 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_valid_utf8_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_from_valid_utf8.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [59/397 files][ 81.0 MiB/101.6 MiB] 79% Done
\ [59/397 files][ 81.0 MiB/101.6 MiB] 79% Done
\ [59/397 files][ 81.0 MiB/101.6 MiB] 79% Done
\ [60/397 files][ 81.0 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf16_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [61/397 files][ 81.1 MiB/101.6 MiB] 79% Done
\ [61/397 files][ 81.1 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_validate_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [61/397 files][ 81.2 MiB/101.6 MiB] 79% Done
\ [62/397 files][ 81.2 MiB/101.6 MiB] 79% Done
\ [63/397 files][ 81.2 MiB/101.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/icelake/icelake_convert_utf32_to_latin1.inl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [63/397 files][ 81.2 MiB/101.6 MiB] 79% Done
\ [64/397 files][ 81.3 MiB/101.6 MiB] 80% Done
\ [65/397 files][ 81.3 MiB/101.6 MiB] 80% Done
\ [66/397 files][ 81.3 MiB/101.6 MiB] 80% Done
\ [67/397 files][ 81.8 MiB/101.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [67/397 files][ 81.8 MiB/101.6 MiB] 80% Done
\ [68/397 files][ 82.3 MiB/101.6 MiB] 81% Done
\ [69/397 files][ 82.6 MiB/101.6 MiB] 81% Done
\ [70/397 files][ 82.6 MiB/101.6 MiB] 81% Done
\ [71/397 files][ 82.6 MiB/101.6 MiB] 81% Done
\ [72/397 files][ 82.6 MiB/101.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: \ [73/397 files][ 83.1 MiB/101.6 MiB] 81% Done
\ [73/397 files][ 83.4 MiB/101.6 MiB] 82% Done
\ [74/397 files][ 83.4 MiB/101.6 MiB] 82% Done
\ [74/397 files][ 83.6 MiB/101.6 MiB] 82% Done
\ [75/397 files][ 83.6 MiB/101.6 MiB] 82% Done
\ [76/397 files][ 84.7 MiB/101.6 MiB] 83% Done
\ [77/397 files][ 86.5 MiB/101.6 MiB] 85% Done
\ [78/397 files][ 86.5 MiB/101.6 MiB] 85% Done
\ [79/397 files][ 86.5 MiB/101.6 MiB] 85% Done
\ [80/397 files][ 86.5 MiB/101.6 MiB] 85% Done
\ [81/397 files][ 86.5 MiB/101.6 MiB] 85% Done
\ [82/397 files][ 86.8 MiB/101.6 MiB] 85% Done
\ [83/397 files][ 86.8 MiB/101.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_latin1_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [83/397 files][ 87.3 MiB/101.6 MiB] 85% Done
\ [84/397 files][ 87.3 MiB/101.6 MiB] 85% Done
\ [85/397 files][ 87.3 MiB/101.6 MiB] 85% Done
\ [86/397 files][ 87.6 MiB/101.6 MiB] 86% Done
\ [87/397 files][ 87.9 MiB/101.6 MiB] 86% Done
\ [88/397 files][ 88.1 MiB/101.6 MiB] 86% Done
\ [89/397 files][ 88.1 MiB/101.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [90/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [91/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [92/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [93/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [94/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [95/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [95/397 files][ 89.0 MiB/101.6 MiB] 87% Done
\ [96/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_utf32.cpp [Content-Type=text/x-c++src]...
Step #8: \ [96/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [97/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [98/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [98/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [99/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [100/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [101/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [102/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [102/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [102/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [103/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_utf16.cpp [Content-Type=text/x-c++src]...
Step #8: \ [103/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [104/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [105/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [106/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [107/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [108/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [109/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [110/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [111/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [112/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf16_to_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [112/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [113/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [114/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [115/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [116/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [117/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf32_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_convert_utf8_to_latin1.cpp [Content-Type=text/x-c++src]...
Step #8: \ [117/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [118/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [119/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_base64.cpp [Content-Type=text/x-c++src]...
Step #8: \ [119/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [119/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [120/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [121/397 files][ 89.1 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/src/haswell/avx2_validate_utf32le.cpp [Content-Type=text/x-c++src]...
Step #8: \ [122/397 files][ 89.1 MiB/101.6 MiB] 87% Done
\ [122/397 files][ 89.2 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/include/simdutf/error.h [Content-Type=text/x-chdr]...
Step #8: \ [123/397 files][ 89.2 MiB/101.6 MiB] 87% Done
\ [123/397 files][ 89.2 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/base64.cpp [Content-Type=text/x-c++src]...
Step #8: \ [124/397 files][ 89.2 MiB/101.6 MiB] 87% Done
\ [125/397 files][ 89.2 MiB/101.6 MiB] 87% Done
\ [125/397 files][ 89.2 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/include/simdutf/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [125/397 files][ 89.2 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/include/simdutf/internal/isadetection.h [Content-Type=text/x-chdr]...
Step #8: \ [126/397 files][ 89.2 MiB/101.6 MiB] 87% Done
\ [126/397 files][ 89.2 MiB/101.6 MiB] 87% Done
\ [127/397 files][ 89.3 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/conversion.cpp [Content-Type=text/x-c++src]...
Step #8: \ [127/397 files][ 89.3 MiB/101.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/helpers/common.h [Content-Type=text/x-chdr]...
Step #8: \ [128/397 files][ 89.5 MiB/101.6 MiB] 88% Done
\ [128/397 files][ 89.5 MiB/101.6 MiB] 88% Done
\ [129/397 files][ 89.5 MiB/101.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [129/397 files][ 89.6 MiB/101.6 MiB] 88% Done
\ [130/397 files][ 89.8 MiB/101.6 MiB] 88% Done
\ [131/397 files][ 89.8 MiB/101.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/helpers/nameof.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [132/397 files][ 89.8 MiB/101.6 MiB] 88% Done
\ [133/397 files][ 89.8 MiB/101.6 MiB] 88% Done
\ [134/397 files][ 89.8 MiB/101.6 MiB] 88% Done
\ [135/397 files][ 89.8 MiB/101.6 MiB] 88% Done
\ [136/397 files][ 90.1 MiB/101.6 MiB] 88% Done
\ [136/397 files][ 90.9 MiB/101.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: \ [136/397 files][ 91.8 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: \ [137/397 files][ 91.9 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/roundtrip.cpp [Content-Type=text/x-c++src]...
Step #8: \ [137/397 files][ 91.9 MiB/101.6 MiB] 90% Done
\ [137/397 files][ 91.9 MiB/101.6 MiB] 90% Done
\ [138/397 files][ 91.9 MiB/101.6 MiB] 90% Done
\ [139/397 files][ 91.9 MiB/101.6 MiB] 90% Done
\ [140/397 files][ 91.9 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [140/397 files][ 91.9 MiB/101.6 MiB] 90% Done
\ [141/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [142/397 files][ 92.0 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdutf/fuzz/misc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [143/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [143/397 files][ 92.0 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [143/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [144/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [145/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [146/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [147/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [148/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [149/397 files][ 92.0 MiB/101.6 MiB] 90% Done
\ [150/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [151/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [152/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [153/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [154/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [155/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [156/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [157/397 files][ 92.1 MiB/101.6 MiB] 90% Done
\ [158/397 files][ 92.1 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: |
| [158/397 files][ 92.1 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: | [158/397 files][ 92.1 MiB/101.6 MiB] 90% Done
| [159/397 files][ 92.1 MiB/101.6 MiB] 90% Done
| [160/397 files][ 92.1 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [161/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [161/397 files][ 92.2 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [162/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [162/397 files][ 92.2 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: | [162/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [163/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [164/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [165/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [166/397 files][ 92.2 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [166/397 files][ 92.2 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: | [166/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [167/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [168/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [169/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [170/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [171/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [172/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [173/397 files][ 92.2 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: | [173/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [174/397 files][ 92.2 MiB/101.6 MiB] 90% Done
| [175/397 files][ 92.2 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: | [176/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [176/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [177/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [178/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [179/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [180/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [181/397 files][ 92.3 MiB/101.6 MiB] 90% Done
| [182/397 files][ 92.3 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [182/397 files][ 92.4 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [182/397 files][ 92.4 MiB/101.6 MiB] 90% Done
| [183/397 files][ 92.4 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [183/397 files][ 92.4 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [183/397 files][ 92.4 MiB/101.6 MiB] 90% Done
| [184/397 files][ 92.4 MiB/101.6 MiB] 90% Done
| [185/397 files][ 92.4 MiB/101.6 MiB] 90% Done
| [186/397 files][ 92.4 MiB/101.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: | [186/397 files][ 92.4 MiB/101.6 MiB] 90% Done
| [187/397 files][ 92.4 MiB/101.6 MiB] 90% Done
| [188/397 files][ 92.9 MiB/101.6 MiB] 91% Done
| [189/397 files][ 92.9 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: | [189/397 files][ 92.9 MiB/101.6 MiB] 91% Done
| [190/397 files][ 92.9 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [190/397 files][ 92.9 MiB/101.6 MiB] 91% Done
| [191/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [192/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [193/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [194/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [194/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [195/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [196/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [196/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [197/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [198/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [199/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [200/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: | [201/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [202/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [202/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: | [202/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [202/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: | [203/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [204/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [204/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [205/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [206/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: | [206/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [207/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [208/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [209/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [210/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [211/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [212/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: | [212/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: | [212/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [213/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: | [214/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [215/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [215/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: | [216/397 files][ 93.0 MiB/101.6 MiB] 91% Done
| [216/397 files][ 93.0 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: | [216/397 files][ 93.1 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: | [216/397 files][ 93.1 MiB/101.6 MiB] 91% Done
| [217/397 files][ 93.1 MiB/101.6 MiB] 91% Done
| [218/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [219/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [220/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [221/397 files][ 93.3 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: | [222/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [222/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [223/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [224/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [225/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [226/397 files][ 93.3 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: | [226/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [227/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [228/397 files][ 93.3 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: | [228/397 files][ 93.3 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [228/397 files][ 93.3 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: | [228/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [229/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [230/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [231/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [232/397 files][ 93.3 MiB/101.6 MiB] 91% Done
| [233/397 files][ 93.4 MiB/101.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/span [Content-Type=application/octet-stream]...
Step #8: | [233/397 files][ 93.5 MiB/101.6 MiB] 92% Done
| [234/397 files][ 93.6 MiB/101.6 MiB] 92% Done
| [235/397 files][ 93.6 MiB/101.6 MiB] 92% Done
| [236/397 files][ 93.6 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: | [236/397 files][ 93.6 MiB/101.6 MiB] 92% Done
| [237/397 files][ 93.6 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: | [238/397 files][ 93.7 MiB/101.6 MiB] 92% Done
| [239/397 files][ 93.7 MiB/101.6 MiB] 92% Done
| [239/397 files][ 93.7 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: | [239/397 files][ 93.7 MiB/101.6 MiB] 92% Done
| [240/397 files][ 93.7 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]...
Step #8: | [240/397 files][ 93.7 MiB/101.6 MiB] 92% Done
| [241/397 files][ 93.7 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: | [241/397 files][ 93.7 MiB/101.6 MiB] 92% Done
| [242/397 files][ 93.8 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]...
Step #8: | [242/397 files][ 93.8 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]...
Step #8: | [242/397 files][ 93.8 MiB/101.6 MiB] 92% Done
| [243/397 files][ 93.8 MiB/101.6 MiB] 92% Done
| [244/397 files][ 93.8 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]...
Step #8: | [244/397 files][ 93.8 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]...
Step #8: | [244/397 files][ 93.9 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]...
Step #8: | [244/397 files][ 93.9 MiB/101.6 MiB] 92% Done
| [245/397 files][ 93.9 MiB/101.6 MiB] 92% Done
| [246/397 files][ 93.9 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]...
Step #8: | [246/397 files][ 93.9 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]...
Step #8: | [246/397 files][ 93.9 MiB/101.6 MiB] 92% Done
| [247/397 files][ 94.0 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]...
Step #8: | [248/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [248/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [249/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [250/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [251/397 files][ 94.0 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: | [252/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [252/397 files][ 94.0 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: | [252/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [253/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [254/397 files][ 94.0 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: | [254/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [255/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [256/397 files][ 94.0 MiB/101.6 MiB] 92% Done
| [257/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [258/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: | [258/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [259/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [260/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [261/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [262/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [263/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: | [264/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [265/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [265/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [266/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [267/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [268/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [269/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [269/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: | [270/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [270/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: | [270/397 files][ 94.1 MiB/101.6 MiB] 92% Done
| [271/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: | [271/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: | [271/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: | [271/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/
/ [272/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/ [273/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: / [274/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/ [274/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: / [274/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: / [274/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: / [274/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/ [275/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: / [275/397 files][ 94.1 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [275/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/ [276/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/ [277/397 files][ 94.1 MiB/101.6 MiB] 92% Done
/ [278/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]...
Step #8: / [278/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [279/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: / [279/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: / [279/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: / [279/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [280/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [281/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [282/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: / [282/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: / [283/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [283/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: / [283/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [283/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [284/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: / [284/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]...
Step #8: / [284/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: / [284/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [285/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [285/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [285/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [286/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: / [287/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [287/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: / [287/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: / [287/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: / [287/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [287/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [288/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: / [288/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: / [288/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]...
Step #8: / [288/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: / [288/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [289/397 files][ 94.2 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: / [290/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [290/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [290/397 files][ 94.2 MiB/101.6 MiB] 92% Done
/ [291/397 files][ 94.3 MiB/101.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: / [292/397 files][ 94.5 MiB/101.6 MiB] 93% Done
/ [293/397 files][ 94.5 MiB/101.6 MiB] 93% Done
/ [294/397 files][ 94.8 MiB/101.6 MiB] 93% Done
/ [294/397 files][ 95.1 MiB/101.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]...
Step #8: / [294/397 files][ 95.8 MiB/101.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: / [294/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [295/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [296/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [297/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [298/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [299/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [300/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [300/397 files][ 96.7 MiB/101.6 MiB] 95% Done
/ [300/397 files][ 96.7 MiB/101.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: / [300/397 files][ 96.8 MiB/101.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: / [300/397 files][ 97.3 MiB/101.6 MiB] 95% Done
/ [301/397 files][ 97.5 MiB/101.6 MiB] 96% Done
/ [302/397 files][ 97.5 MiB/101.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_adjacent_find.h [Content-Type=text/x-chdr]...
Step #8: / [302/397 files][ 98.0 MiB/101.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: / [302/397 files][ 99.6 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]...
Step #8: / [302/397 files][ 99.9 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: / [302/397 files][100.2 MiB/101.6 MiB] 98% Done
/ [302/397 files][100.2 MiB/101.6 MiB] 98% Done
/ [302/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: / [302/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_fill.h [Content-Type=text/x-chdr]...
Step #8: / [302/397 files][100.2 MiB/101.6 MiB] 98% Done
/ [303/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]...
Step #8: / [303/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_min.h [Content-Type=text/x-chdr]...
Step #8: / [303/397 files][100.2 MiB/101.6 MiB] 98% Done
/ [304/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: / [304/397 files][100.2 MiB/101.6 MiB] 98% Done
/ [305/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_all_of.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.2 MiB/101.6 MiB] 98% Done
/ [306/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.2 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_fill_n.h [Content-Type=text/x-chdr]...
Step #8: / [306/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: / [307/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [308/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [309/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [309/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [310/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: / [310/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]...
Step #8: / [310/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: / [310/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: / [311/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [312/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [312/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [313/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]...
Step #8: / [314/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [315/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: / [315/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [315/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/ranges_operations.h [Content-Type=text/x-chdr]...
Step #8: / [316/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [317/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [318/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_ceil.h [Content-Type=text/x-chdr]...
Step #8: / [318/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/perfect_forward.h [Content-Type=text/x-chdr]...
Step #8: / [318/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [318/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [319/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind_back.h [Content-Type=text/x-chdr]...
Step #8: / [319/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [320/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [321/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: / [322/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [323/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [323/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [324/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [325/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [326/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [327/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [328/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [329/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [329/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/concepts.h [Content-Type=text/x-chdr]...
Step #8: / [330/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]...
Step #8: / [330/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/view_interface.h [Content-Type=text/x-chdr]...
Step #8: / [330/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [331/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [331/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/dangling.h [Content-Type=text/x-chdr]...
Step #8: / [331/397 files][100.3 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/take_view.h [Content-Type=text/x-chdr]...
Step #8: / [332/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [333/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [333/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [333/397 files][100.3 MiB/101.6 MiB] 98% Done
/ [334/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [335/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]...
Step #8: / [335/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [336/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]...
Step #8: / [336/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/ref_view.h [Content-Type=text/x-chdr]...
Step #8: / [337/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [337/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/range_adaptor.h [Content-Type=text/x-chdr]...
Step #8: / [337/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: / [337/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [337/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]...
Step #8: / [338/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [338/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [339/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [339/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [339/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]...
Step #8: / [339/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: / [340/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [340/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/simdutf/error.h [Content-Type=text/x-chdr]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [341/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/simdutf/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [341/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/397 files][100.4 MiB/101.6 MiB] 98% Done
/ [342/397 files][100.6 MiB/101.6 MiB] 99% Done
/ [343/397 files][100.6 MiB/101.6 MiB] 99% Done
/ [344/397 files][100.6 MiB/101.6 MiB] 99% Done
/ [345/397 files][100.6 MiB/101.6 MiB] 99% Done
/ [346/397 files][100.6 MiB/101.6 MiB] 99% Done
/ [347/397 files][100.6 MiB/101.6 MiB] 99% Done
/ [348/397 files][101.4 MiB/101.6 MiB] 99% Done
/ [349/397 files][101.4 MiB/101.6 MiB] 99% Done
/ [350/397 files][101.4 MiB/101.6 MiB] 99% Done
/ [351/397 files][101.4 MiB/101.6 MiB] 99% Done
/ [352/397 files][101.4 MiB/101.6 MiB] 99% Done
/ [353/397 files][101.4 MiB/101.6 MiB] 99% Done
/ [354/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [355/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [356/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [357/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [358/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [359/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [360/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [361/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [362/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [363/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [364/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [365/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [366/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [367/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [368/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [369/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [370/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [371/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [372/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [373/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [374/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [375/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [376/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [377/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [378/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [379/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [380/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [381/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [382/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [383/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [384/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [385/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [386/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [387/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [388/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [389/397 files][101.6 MiB/101.6 MiB] 99% Done
/ [390/397 files][101.6 MiB/101.6 MiB] 99% Done
-
- [391/397 files][101.6 MiB/101.6 MiB] 99% Done
- [392/397 files][101.6 MiB/101.6 MiB] 99% Done
- [393/397 files][101.6 MiB/101.6 MiB] 99% Done
- [394/397 files][101.6 MiB/101.6 MiB] 99% Done
- [395/397 files][101.6 MiB/101.6 MiB] 99% Done
- [396/397 files][101.6 MiB/101.6 MiB] 99% Done
- [397/397 files][101.6 MiB/101.6 MiB] 100% Done
Step #8: Operation completed over 397 objects/101.6 MiB.
Finished Step #8
PUSH
DONE