starting build "a47a3e85-ef1e-4984-be04-05f10ed9a258"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: b880dc731500: Pulling fs layer
Step #0: 82041dc1a4fa: Pulling fs layer
Step #0: f6f9908990c2: Pulling fs layer
Step #0: a01b4cc35442: Pulling fs layer
Step #0: 14ecfc0ec653: Pulling fs layer
Step #0: d84b66083db9: Pulling fs layer
Step #0: 61836e9deac7: Pulling fs layer
Step #0: 1f3606abf545: Pulling fs layer
Step #0: 0a296b7504af: Pulling fs layer
Step #0: a6da47b51e29: Pulling fs layer
Step #0: 7aedb9e97bc5: Pulling fs layer
Step #0: 34e73298de3c: Pulling fs layer
Step #0: c96cc9852dd0: Pulling fs layer
Step #0: 5ef855770972: Pulling fs layer
Step #0: 59d8edc5c5c1: Pulling fs layer
Step #0: 7625284134c6: Pulling fs layer
Step #0: 0e6ce95bed55: Pulling fs layer
Step #0: 6dfe0c8bf399: Pulling fs layer
Step #0: 96515525e0c0: Pulling fs layer
Step #0: 01e047d299ca: Pulling fs layer
Step #0: d1548cd4b8ba: Pulling fs layer
Step #0: 9667f69f6584: Pulling fs layer
Step #0: c474e10428ad: Pulling fs layer
Step #0: 03b17cb6f2dd: Pulling fs layer
Step #0: 042a6eb9cc1e: Pulling fs layer
Step #0: 4f467d64479a: Pulling fs layer
Step #0: 59d8edc5c5c1: Waiting
Step #0: 7625284134c6: Waiting
Step #0: 0e6ce95bed55: Waiting
Step #0: 6dfe0c8bf399: Waiting
Step #0: 96515525e0c0: Waiting
Step #0: 01e047d299ca: Waiting
Step #0: d1548cd4b8ba: Waiting
Step #0: 9667f69f6584: Waiting
Step #0: c474e10428ad: Waiting
Step #0: 03b17cb6f2dd: Waiting
Step #0: 042a6eb9cc1e: Waiting
Step #0: 4f467d64479a: Waiting
Step #0: 0a296b7504af: Waiting
Step #0: 34e73298de3c: Waiting
Step #0: a6da47b51e29: Waiting
Step #0: 7aedb9e97bc5: Waiting
Step #0: 61836e9deac7: Waiting
Step #0: d84b66083db9: Waiting
Step #0: 1f3606abf545: Waiting
Step #0: 5ef855770972: Waiting
Step #0: 14ecfc0ec653: Verifying Checksum
Step #0: 14ecfc0ec653: Download complete
Step #0: 82041dc1a4fa: Verifying Checksum
Step #0: 82041dc1a4fa: Download complete
Step #0: f6f9908990c2: Verifying Checksum
Step #0: f6f9908990c2: Download complete
Step #0: 61836e9deac7: Verifying Checksum
Step #0: 61836e9deac7: Download complete
Step #0: a01b4cc35442: Verifying Checksum
Step #0: a01b4cc35442: Download complete
Step #0: d84b66083db9: Verifying Checksum
Step #0: d84b66083db9: Download complete
Step #0: 0a296b7504af: Verifying Checksum
Step #0: 0a296b7504af: Download complete
Step #0: a6da47b51e29: Verifying Checksum
Step #0: a6da47b51e29: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 7aedb9e97bc5: Download complete
Step #0: 5ef855770972: Verifying Checksum
Step #0: 5ef855770972: Download complete
Step #0: 59d8edc5c5c1: Verifying Checksum
Step #0: 59d8edc5c5c1: Download complete
Step #0: c96cc9852dd0: Verifying Checksum
Step #0: c96cc9852dd0: Download complete
Step #0: 0e6ce95bed55: Download complete
Step #0: 1f3606abf545: Verifying Checksum
Step #0: 1f3606abf545: Download complete
Step #0: 96515525e0c0: Verifying Checksum
Step #0: 96515525e0c0: Download complete
Step #0: 01e047d299ca: Verifying Checksum
Step #0: 01e047d299ca: Download complete
Step #0: b880dc731500: Verifying Checksum
Step #0: b880dc731500: Download complete
Step #0: 34e73298de3c: Download complete
Step #0: c474e10428ad: Verifying Checksum
Step #0: c474e10428ad: Download complete
Step #0: 9667f69f6584: Verifying Checksum
Step #0: 9667f69f6584: Download complete
Step #0: 042a6eb9cc1e: Verifying Checksum
Step #0: 042a6eb9cc1e: Download complete
Step #0: 03b17cb6f2dd: Verifying Checksum
Step #0: 03b17cb6f2dd: Download complete
Step #0: 4f467d64479a: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d1548cd4b8ba: Verifying Checksum
Step #0: d1548cd4b8ba: Download complete
Step #0: 7625284134c6: Verifying Checksum
Step #0: 7625284134c6: Download complete
Step #0: 6dfe0c8bf399: Verifying Checksum
Step #0: 6dfe0c8bf399: Download complete
Step #0: b880dc731500: Pull complete
Step #0: 82041dc1a4fa: Pull complete
Step #0: f6f9908990c2: Pull complete
Step #0: a01b4cc35442: Pull complete
Step #0: 14ecfc0ec653: Pull complete
Step #0: d84b66083db9: Pull complete
Step #0: 61836e9deac7: Pull complete
Step #0: 1f3606abf545: Pull complete
Step #0: 0a296b7504af: Pull complete
Step #0: a6da47b51e29: Pull complete
Step #0: 7aedb9e97bc5: Pull complete
Step #0: 34e73298de3c: Pull complete
Step #0: c96cc9852dd0: Pull complete
Step #0: 5ef855770972: Pull complete
Step #0: 59d8edc5c5c1: Pull complete
Step #0: 7625284134c6: Pull complete
Step #0: 0e6ce95bed55: Pull complete
Step #0: 6dfe0c8bf399: Pull complete
Step #0: 96515525e0c0: Pull complete
Step #0: 01e047d299ca: Pull complete
Step #0: d1548cd4b8ba: Pull complete
Step #0: 9667f69f6584: Pull complete
Step #0: c474e10428ad: Pull complete
Step #0: 03b17cb6f2dd: Pull complete
Step #0: 042a6eb9cc1e: Pull complete
Step #0: 4f467d64479a: Pull complete
Step #0: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: 63e5bc7682b8: Already exists
Step #1: 5d2c6feef28e: Pulling fs layer
Step #1: 2d5ee1cc1b5f: Pulling fs layer
Step #1: e3602ea80335: Pulling fs layer
Step #1: b052e962aefe: Pulling fs layer
Step #1: 67fcf43fccaf: Pulling fs layer
Step #1: 27ac79e7e60e: Pulling fs layer
Step #1: 6770b3e2145a: Pulling fs layer
Step #1: 6770b3e2145a: Waiting
Step #1: b052e962aefe: Download complete
Step #1: 2d5ee1cc1b5f: Verifying Checksum
Step #1: 2d5ee1cc1b5f: Download complete
Step #1: 67fcf43fccaf: Download complete
Step #1: 5d2c6feef28e: Download complete
Step #1: 27ac79e7e60e: Verifying Checksum
Step #1: 27ac79e7e60e: Download complete
Step #1: 6770b3e2145a: Verifying Checksum
Step #1: 6770b3e2145a: Download complete
Step #1: 5d2c6feef28e: Pull complete
Step #1: 2d5ee1cc1b5f: Pull complete
Step #1: e3602ea80335: Verifying Checksum
Step #1: e3602ea80335: Download complete
Step #1: e3602ea80335: Pull complete
Step #1: b052e962aefe: Pull complete
Step #1: 67fcf43fccaf: Pull complete
Step #1: 27ac79e7e60e: Pull complete
Step #1: 6770b3e2145a: Pull complete
Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/uriparser/textcov_reports/20251212/uri_dissect_query_malloc_fuzzer.covreport...
Step #1: / [0/6 files][ 0.0 B/ 3.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/uriparser/textcov_reports/20251212/uri_dissect_query_mallocw_fuzzer.covreport...
Step #1: / [0/6 files][ 0.0 B/ 3.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/uriparser/textcov_reports/20251212/uri_free_fuzzer.covreport...
Step #1: / [0/6 files][ 0.0 B/ 3.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/uriparser/textcov_reports/20251212/uri_freew_fuzzer.covreport...
Step #1: / [0/6 files][ 0.0 B/ 3.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/uriparser/textcov_reports/20251212/uri_parse_fuzzer.covreport...
Step #1: / [0/6 files][ 0.0 B/ 3.9 MiB] 0% Done
/ [1/6 files][109.7 KiB/ 3.9 MiB] 2% Done
/ [2/6 files][218.8 KiB/ 3.9 MiB] 5% Done
Copying gs://oss-fuzz-coverage/uriparser/textcov_reports/20251212/uri_parsew_fuzzer.covreport...
Step #1: / [2/6 files][482.8 KiB/ 3.9 MiB] 12% Done
/ [3/6 files][992.1 KiB/ 3.9 MiB] 24% Done
/ [4/6 files][ 2.3 MiB/ 3.9 MiB] 59% Done
/ [5/6 files][ 2.8 MiB/ 3.9 MiB] 72% Done
/ [6/6 files][ 3.9 MiB/ 3.9 MiB] 100% Done
Step #1: Operation completed over 6 objects/3.9 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3996
Step #2: -rw-r--r-- 1 root root 112302 Dec 12 10:04 uri_dissect_query_mallocw_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 111788 Dec 12 10:04 uri_dissect_query_malloc_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 791811 Dec 12 10:04 uri_free_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1129999 Dec 12 10:04 uri_parse_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 796285 Dec 12 10:04 uri_freew_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1134964 Dec 12 10:04 uri_parsew_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3:
Step #3: ***** NOTICE *****
Step #3:
Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #3: platforms, can be found at
Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable
Step #3: for some use cases when interacting with Cloud Source Repositories.
Step #3:
Step #3: For additional information, please visit
Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git
Step #3:
Step #3: ***** END OF NOTICE *****
Step #3:
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46"
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Sending build context to Docker daemon 5.12kB
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": b549f31133a9: Already exists
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": b880dc731500: Already exists
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 82041dc1a4fa: Already exists
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 04b76f7cd96d: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fa579f83bc7d: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fe5bdcfddebe: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 71c80bdeaec9: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0754d8a56012: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 723e414dadd7: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 53113f4ad526: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fc6bda1704aa: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 349fc320bd50: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c24213376e70: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a52c4b712ad4: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": e54e961114cf: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": eec8cabe327b: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 561e2e49f924: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0d535df7fe34: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a2cff97ef91a: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": cc9147cf8d09: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a6c1b0cb7a93: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2cb6b8fa74c4: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2637bf5d1a33: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 693d62192859: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 28a3979027aa: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dbcaf5522a5e: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": d9f90f19b915: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": afa9e32e6d33: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 42d2ef0af396: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 21ef0f851d8c: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fd2a862ad38c: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 3cc37bc8d6fe: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 7677dd7601c9: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 292e28b8283e: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 12423f642b7b: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dc372bc84b0d: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c4d0e60f59d1: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 53113f4ad526: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 13cd037adbd1: Pulling fs layer
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fc6bda1704aa: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 349fc320bd50: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2637bf5d1a33: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c24213376e70: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 693d62192859: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a52c4b712ad4: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 28a3979027aa: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": e54e961114cf: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dbcaf5522a5e: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": eec8cabe327b: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": d9f90f19b915: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 561e2e49f924: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0d535df7fe34: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a2cff97ef91a: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": cc9147cf8d09: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a6c1b0cb7a93: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2cb6b8fa74c4: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": afa9e32e6d33: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dc372bc84b0d: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 292e28b8283e: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 42d2ef0af396: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c4d0e60f59d1: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 21ef0f851d8c: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 12423f642b7b: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 13cd037adbd1: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fd2a862ad38c: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 7677dd7601c9: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 3cc37bc8d6fe: Waiting
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 71c80bdeaec9: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0754d8a56012: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0754d8a56012: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fa579f83bc7d: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fa579f83bc7d: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fc6bda1704aa: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fc6bda1704aa: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 349fc320bd50: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 349fc320bd50: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c24213376e70: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c24213376e70: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a52c4b712ad4: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 04b76f7cd96d: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 04b76f7cd96d: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": eec8cabe327b: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": e54e961114cf: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": e54e961114cf: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0d535df7fe34: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0d535df7fe34: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 561e2e49f924: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 561e2e49f924: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a2cff97ef91a: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": cc9147cf8d09: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": cc9147cf8d09: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 53113f4ad526: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 53113f4ad526: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a6c1b0cb7a93: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a6c1b0cb7a93: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2cb6b8fa74c4: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 693d62192859: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 693d62192859: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 28a3979027aa: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2637bf5d1a33: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2637bf5d1a33: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dbcaf5522a5e: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": afa9e32e6d33: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": afa9e32e6d33: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": d9f90f19b915: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 42d2ef0af396: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 42d2ef0af396: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 3cc37bc8d6fe: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 3cc37bc8d6fe: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fd2a862ad38c: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 7677dd7601c9: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 7677dd7601c9: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 21ef0f851d8c: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 21ef0f851d8c: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 12423f642b7b: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dc372bc84b0d: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c4d0e60f59d1: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c4d0e60f59d1: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 723e414dadd7: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 13cd037adbd1: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 13cd037adbd1: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 04b76f7cd96d: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fa579f83bc7d: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fe5bdcfddebe: Verifying Checksum
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fe5bdcfddebe: Download complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fe5bdcfddebe: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 71c80bdeaec9: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0754d8a56012: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 723e414dadd7: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 53113f4ad526: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fc6bda1704aa: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 349fc320bd50: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c24213376e70: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a52c4b712ad4: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": e54e961114cf: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": eec8cabe327b: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 561e2e49f924: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0d535df7fe34: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a2cff97ef91a: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": cc9147cf8d09: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": a6c1b0cb7a93: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2cb6b8fa74c4: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 2637bf5d1a33: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 693d62192859: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 28a3979027aa: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dbcaf5522a5e: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": d9f90f19b915: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": afa9e32e6d33: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 42d2ef0af396: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 21ef0f851d8c: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": fd2a862ad38c: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 3cc37bc8d6fe: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 7677dd7601c9: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 292e28b8283e: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 12423f642b7b: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": dc372bc84b0d: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": c4d0e60f59d1: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 13cd037adbd1: Pull complete
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Digest: sha256:17577aa2fe7890132ccb9b77d973994084757f6609989df1da9380a5afcb2875
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> b1f32f5878be
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake wget sudo libtool cmake
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> Running in d33d2610278e
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Fetched 383 kB in 1s (381 kB/s)
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Reading package lists...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Reading package lists...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Building dependency tree...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Reading state information...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": make is already the newest version (4.2.1-1.2).
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": make set to manually installed.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": The following additional packages will be installed:
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev libltdl7
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": libmagic-mgc libmagic1 librhash0 libuv1 libxml2
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Suggested packages:
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": The following NEW packages will be installed:
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": autoconf automake cmake cmake-data file libarchive13 libicu66 libjsoncpp1
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 libtool libuv1 libxml2
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": sudo
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": 0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Need to get 17.1 MB of archives.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": After this operation, 79.5 MB of additional disk space will be used.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 sudo amd64 1.8.31-1ubuntu1.5 [515 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": [0mFetched 17.1 MB in 1s (33.0 MB/s)
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package file.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking file (1:5.38-4) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package sudo.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../05-sudo_1.8.31-1ubuntu1.5_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking sudo (1.8.31-1ubuntu1.5) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package autoconf.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../07-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package automake.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package cmake-data.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../09-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../10-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../11-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../12-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package cmake.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../13-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Selecting previously unselected package libtool.
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Preparing to unpack .../16-libtool_2.4.6-14_all.deb ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up file (1:5.38-4) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up sudo (1.8.31-1ubuntu1.5) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libtool (2.4.6-14) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Removing intermediate container d33d2610278e
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> 5bf56c7f4134
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Step 3/5 : RUN git clone --depth 1 https://github.com/uriparser/uriparser uriparser
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> Running in e448d3bbcc4c
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": [91mCloning into 'uriparser'...
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": [0mRemoving intermediate container e448d3bbcc4c
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> 04ca71bca636
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Step 4/5 : WORKDIR uriparser
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> Running in 97821c7cef4f
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Removing intermediate container 97821c7cef4f
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> b71e358a144e
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Step 5/5 : COPY build.sh "$SRC/"
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": ---> d4e33aaea5f6
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Successfully built d4e33aaea5f6
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Successfully tagged gcr.io/oss-fuzz/uriparser:latest
Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/uriparser:latest
Finished Step #4 - "build-b7638216-673b-4268-b15a-04c877e3ec46"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/uriparser
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileaYio5O
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/uriparser/.git
Step #5 - "srcmap": + GIT_DIR=/src/uriparser
Step #5 - "srcmap": + cd /src/uriparser
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/uriparser/uriparser
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=f47a7f0a130431fb0e650fa3c39401fa38a1ca59
Step #5 - "srcmap": + jq_inplace /tmp/fileaYio5O '."/src/uriparser" = { type: "git", url: "https://github.com/uriparser/uriparser", rev: "f47a7f0a130431fb0e650fa3c39401fa38a1ca59" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileWmo8Ma
Step #5 - "srcmap": + cat /tmp/fileaYio5O
Step #5 - "srcmap": + jq '."/src/uriparser" = { type: "git", url: "https://github.com/uriparser/uriparser", rev: "f47a7f0a130431fb0e650fa3c39401fa38a1ca59" }'
Step #5 - "srcmap": + mv /tmp/fileWmo8Ma /tmp/fileaYio5O
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileaYio5O
Step #5 - "srcmap": + rm /tmp/fileaYio5O
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/uriparser": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/uriparser/uriparser",
Step #5 - "srcmap": "rev": "f47a7f0a130431fb0e650fa3c39401fa38a1ca59"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 31%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (488 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20684 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m25.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m21.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m102.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m103.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m97.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m79.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m153.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.0/7.0 MB[0m [31m135.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m 8/10[0m [contourpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/uriparser
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m82.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m124.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m155.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m46.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m133.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m34.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m139.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m30.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m134.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m69.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.4/13.4 MB[0m [31m153.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.1/2.1 MB[0m [31m109.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m136.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=2f1882f5638eb3b8521891bc4a1adf6af00012bbf700b21d118247c16f406e12
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-azhn8fs9/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/59[0m [tree-sitter-python]
[2K [91m━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11/59[0m [toml]
[2K [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17/59[0m [sphinxcontrib-applehelp]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/59[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/59[0m [pycodestyle]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Found existing installation: numpy 2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K Uninstalling numpy-2.3.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K Successfully uninstalled numpy-2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/59[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━[0m [32m34/59[0m [librt]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━[0m [32m40/59[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m45/59[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m45/59[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━[0m [32m46/59[0m [requests]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m47/59[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Found existing installation: beautifulsoup4 4.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Uninstalling beautifulsoup4-4.14.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Successfully uninstalled beautifulsoup4-4.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m53/59[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m53/59[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Uninstalling matplotlib-3.10.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m59/59[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/uriparser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.262 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.364 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.364 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.364 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.365 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.365 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.365 INFO analysis - extract_tests_from_directories: /src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.366 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.366 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.366 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.367 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.367 INFO analysis - extract_tests_from_directories: /src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.367 INFO analysis - extract_tests_from_directories: /src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.368 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.368 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.368 INFO analysis - extract_tests_from_directories: /src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.368 INFO analysis - extract_tests_from_directories: /src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.369 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.369 INFO analysis - extract_tests_from_directories: /src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.407 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.656 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.665 INFO oss_fuzz - analyse_folder: Found 67 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.666 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:17.666 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:39.213 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:39.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:39.279 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:39.377 INFO oss_fuzz - analyse_folder: Dump methods for ParseFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:39.377 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.261 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.297 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.662 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.663 INFO oss_fuzz - analyse_folder: Extracting calltree for ParseFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.678 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.679 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.679 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.680 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.681 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.681 INFO oss_fuzz - analyse_folder: Dump methods for FreeFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.681 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.713 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.748 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:41.748 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.158 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.160 INFO oss_fuzz - analyse_folder: Extracting calltree for FreeFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.163 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.164 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.165 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.165 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.166 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.166 INFO oss_fuzz - analyse_folder: Dump methods for DissectQueryMallocFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.167 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.199 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.233 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.593 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.594 INFO oss_fuzz - analyse_folder: Extracting calltree for DissectQueryMallocFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.599 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.600 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.600 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.601 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.602 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.602 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.602 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.636 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.636 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.638 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.638 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:42.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.283 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.289 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.289 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.348 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.348 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.348 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.365 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.367 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.367 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.367 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.367 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.368 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.369 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.369 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.369 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.370 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.371 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.373 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.373 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.373 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.375 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:43.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.333 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.333 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.333 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.333 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.333 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.334 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.335 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.335 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.335 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.335 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.336 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.337 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.341 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.341 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.342 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.342 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.342 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.343 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.557 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.557 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.557 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.557 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.558 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.568 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.579 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.579 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/fuzz/ParseFuzzer.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.587 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/fuzz/DissectQueryMallocFuzzer.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.593 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/fuzz/FreeFuzzer.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.602 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.616 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.616 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.616 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.616 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.621 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.621 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.631 INFO html_report - create_all_function_table: Assembled a total of 114 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.631 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.631 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.632 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 74 -- : 74
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.632 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:44.632 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.092 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.398 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ParseFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.424 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.513 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.513 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.517 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.517 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.517 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.517 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.528 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_DissectQueryMallocFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.543 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.543 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.628 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.628 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.630 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.631 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.631 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.631 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.631 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.639 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_FreeFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.640 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.654 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.731 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.731 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.733 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.733 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.734 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.861 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.861 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 114 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.861 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.861 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.861 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.861 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.872 INFO html_report - create_all_function_table: Assembled a total of 114 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.874 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.876 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.876 INFO engine_input - analysis_func: Generating input for fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.877 INFO engine_input - analysis_func: Generating input for fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.877 INFO engine_input - analysis_func: Generating input for fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.878 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.878 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.878 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.880 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.880 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:45.880 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.002 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 114 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.003 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.005 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.005 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.020 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.021 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.023 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.023 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.023 INFO sinks_analyser - analysis_func: ['DissectQueryMallocFuzzer.cpp', 'ParseFuzzer.cpp', 'FreeFuzzer.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.025 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.025 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.025 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.025 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.026 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.026 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.026 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.026 INFO annotated_cfg - analysis_func: Analysing: fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.027 INFO annotated_cfg - analysis_func: Analysing: fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.027 INFO annotated_cfg - analysis_func: Analysing: fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.028 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.029 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.029 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.037 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.037 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.038 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.043 INFO public_candidate_analyser - standalone_analysis: Found 66 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.043 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.067 INFO oss_fuzz - analyse_folder: Found 67 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.067 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:06:46.068 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:07.676 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:07.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:07.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:07.834 INFO oss_fuzz - analyse_folder: Dump methods for ParseFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:07.834 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:09.678 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:09.713 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:09.713 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.136 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.138 INFO oss_fuzz - analyse_folder: Extracting calltree for ParseFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.152 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.153 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.153 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.154 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.155 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.155 INFO oss_fuzz - analyse_folder: Dump methods for FreeFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.155 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.187 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.221 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.221 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.642 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.644 INFO oss_fuzz - analyse_folder: Extracting calltree for FreeFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.648 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.648 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.650 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.650 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.651 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.651 INFO oss_fuzz - analyse_folder: Dump methods for DissectQueryMallocFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.651 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.685 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.720 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:10.720 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.140 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.141 INFO oss_fuzz - analyse_folder: Extracting calltree for DissectQueryMallocFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.146 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.147 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.148 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.148 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.149 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.154 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.154 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.180 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.180 INFO data_loader - load_all_profiles: - found 6 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.953 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.954 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.974 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.975 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.990 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:11.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.064 INFO analysis - load_data_files: Found 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.065 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.065 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.085 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.089 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.092 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.092 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.092 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.092 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.094 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.094 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.095 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.096 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.098 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.100 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.102 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.102 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.102 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.104 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.104 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.112 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.114 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.118 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:12.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.055 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.056 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.056 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.056 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.056 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.057 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.061 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.061 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.061 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.062 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.062 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.063 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.064 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.065 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.065 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.065 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.065 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.066 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.077 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.078 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.078 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.078 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.078 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.079 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.087 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.087 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.087 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.087 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.088 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.089 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.089 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.090 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.242 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.242 INFO project_profile - __init__: Creating merged profile of 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.242 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.242 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.243 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.281 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.305 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.305 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.306 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.313 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.314 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.319 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.320 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.325 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.326 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.333 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.339 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.344 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.494 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.495 INFO analysis - extract_tests_from_directories: /src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.684 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.684 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.684 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.685 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.685 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.685 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.715 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:13.798 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_DissectQueryMallocFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_FreeFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ParseFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DissectQueryMallocFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FreeFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ParseFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/cmake/test_find_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/FuzzingUtils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/Uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriDefsAnsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriDefsConfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriDefsUnicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriIp4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCompare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCopy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriEscape.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriFile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriIp4Base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriIp4Base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriMemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalizeBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalizeBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriParse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriParseBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriParseBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriRecompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriResolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetFragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostAuto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostIp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostIpFuture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostRegName.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetPath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetPort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetScheme.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetUserInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriShorten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriVersion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/tool/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/tool/uriparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FreeFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ParseFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/cmake/test_find_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/FuzzingUtils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/Uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriDefsAnsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriDefsConfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriDefsUnicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriIp4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCompare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCopy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriEscape.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriFile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriIp4Base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriIp4Base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriMemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalizeBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalizeBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriParse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriParseBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriParseBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriRecompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriResolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetFragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostAuto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostIp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostIpFuture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostRegName.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetPath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetPort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetScheme.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetUserInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriShorten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriVersion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/tool/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/tool/uriparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 12,511,656 bytes received 3,743 bytes 25,030,798.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 12,495,131 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_BUILD_TYPE=RelWithDebInfo -DURIPARSER_OSSFUZZ_BUILD=ON -DURIPARSER_BUILD_FUZZERS=ON -DURIPARSER_BUILD_DOCS=OFF -DURIPARSER_BUILD_TESTS=OFF -DURIPARSER_BUILD_TOOLS=OFF -DURIPARSER_ENABLE_INSTALL=OFF ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test URIPARSER_COMPILER_SUPPORTS_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test URIPARSER_COMPILER_SUPPORTS_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for reallocarray
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for reallocarray - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ............. RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ....... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C .................... -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ .................. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fvisibility=hidden
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Executable ...........
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Module ...............
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared ...............
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Paths
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ............... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- qhelpgenerator .......
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Code for char * ...... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Code for wchar_t * ... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Tools ................ OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Test suite ........... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Fuzzers .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Documentation ........ OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test
Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/uriparser/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriCommon.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriCompare.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriCopy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriEscape.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriFile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriIp4Base.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriIp4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriMemory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriNormalizeBase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriNormalize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriParseBase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriParse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriQuery.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriRecompose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriResolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetFragment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetHostAuto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetHostCommon.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetHostIp4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetHostIp6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetHostIpFuture.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetHostRegName.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetPath.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetPort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetQuery.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetScheme.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriSetUserInfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriShorten.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/uriparser.dir/src/UriVersion.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32m[1mLinking C shared library liburiparser.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:17 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target uriparser
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriCommon.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriCompare.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriCopy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriEscape.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriFile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriIp4Base.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriIp4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriMemory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriNormalizeBase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriNormalize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriParseBase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriParse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriQuery.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriRecompose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriResolve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetFragment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetHostAuto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetHostCommon.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetHostIp4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetHostIp6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetHostIpFuture.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetHostRegName.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetPath.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetPort.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetQuery.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetScheme.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriSetUserInfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriShorten.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/fuzzparser.dir/src/UriVersion.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C static library libfuzzparser.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target fuzzparser
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding CXX object CMakeFiles/uri_dissect_query_malloc_fuzzer.dir/fuzz/DissectQueryMallocFuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32m[1mLinking CXX executable fuzz/uri_dissect_query_malloc_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Logging next yaml tile to /src/fuzzerLogFile-0-kduzSKYuzf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target uri_dissect_query_malloc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding CXX object CMakeFiles/uri_dissect_query_mallocw_fuzzer.dir/fuzz/DissectQueryMallocFuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking CXX executable fuzz/uri_dissect_query_mallocw_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Logging next yaml tile to /src/fuzzerLogFile-0-zri7ozxOW1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target uri_dissect_query_mallocw_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding CXX object CMakeFiles/uri_free_fuzzer.dir/fuzz/FreeFuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking CXX executable fuzz/uri_free_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Logging next yaml tile to /src/fuzzerLogFile-0-bOR92fqDZR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target uri_free_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object CMakeFiles/uri_freew_fuzzer.dir/fuzz/FreeFuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking CXX executable fuzz/uri_freew_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Logging next yaml tile to /src/fuzzerLogFile-0-JnfD1ubPnA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target uri_freew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object CMakeFiles/uri_parse_fuzzer.dir/fuzz/ParseFuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable fuzz/uri_parse_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Logging next yaml tile to /src/fuzzerLogFile-0-RhSW8DSdiI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target uri_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object CMakeFiles/uri_parsew_fuzzer.dir/fuzz/ParseFuzzer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable fuzz/uri_parsew_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Logging next yaml tile to /src/fuzzerLogFile-0-sHeZVQ1QvD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uri_parsew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/uri_dissect_query_malloc_fuzzer fuzz/uri_dissect_query_mallocw_fuzzer fuzz/uri_free_fuzzer fuzz/uri_freew_fuzzer fuzz/uri_parse_fuzzer fuzz/uri_parsew_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=30244c2ca28bf8781c8c62b43aa77ce0f6ae443f545cedb9793f5542c0759a8d
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-h3eymniw/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data' and '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data' and '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data' and '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.yaml' and '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.yaml' and '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.yaml' and '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.yaml' and '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.yaml' and '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.yaml' and '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri_dissect_query_malloc_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri_free_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri_parse_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri_parsew_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri_freew_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uri_dissect_query_mallocw_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:42.972 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.011 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kduzSKYuzf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.052 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bOR92fqDZR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.097 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RhSW8DSdiI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sHeZVQ1QvD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.182 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JnfD1ubPnA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zri7ozxOW1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.374 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri_dissect_query_malloc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kduzSKYuzf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri_free_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bOR92fqDZR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RhSW8DSdiI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri_parsew_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sHeZVQ1QvD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri_freew_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JnfD1ubPnA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uri_dissect_query_mallocw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zri7ozxOW1'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.376 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.599 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.600 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.600 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.600 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.602 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.602 INFO data_loader - load_all_profiles: - found 6 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.630 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.635 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.636 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.663 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.693 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.751 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.761 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.835 INFO analysis - load_data_files: Found 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zri7ozxOW1.data with fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kduzSKYuzf.data with fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JnfD1ubPnA.data with fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bOR92fqDZR.data with fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RhSW8DSdiI.data with fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sHeZVQ1QvD.data with fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.837 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.837 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.850 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.852 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.852 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.852 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.852 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri_dissect_query_mallocw_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.853 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri_dissect_query_malloc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.855 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.856 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_dissect_query_malloc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.856 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.856 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.856 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.857 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri_freew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.858 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.858 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.858 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_freew_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.858 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.859 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri_free_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.861 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.861 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.861 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.862 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.862 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.863 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.863 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.863 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uri_parsew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.864 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.865 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_parsew_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.877 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.878 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.878 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.878 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.878 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.878 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_mallocw_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.881 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.881 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.881 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.881 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.881 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:43.882 INFO fuzzer_profile - accummulate_profile: uri_dissect_query_malloc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.064 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.065 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.065 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.065 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.065 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.066 INFO fuzzer_profile - accummulate_profile: uri_freew_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.067 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.067 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.067 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.067 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.068 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.068 INFO fuzzer_profile - accummulate_profile: uri_free_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.125 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.126 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.126 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.126 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.126 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.127 INFO fuzzer_profile - accummulate_profile: uri_parse_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.132 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.133 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.133 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.133 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.133 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.134 INFO fuzzer_profile - accummulate_profile: uri_parsew_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.249 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.250 INFO project_profile - __init__: Creating merged profile of 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.250 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.250 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.250 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.292 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.295 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.299 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.299 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_dissect_query_mallocw_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/uri_dissect_query_mallocw_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.302 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.303 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.304 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_dissect_query_malloc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/uri_dissect_query_malloc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.306 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_freew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/uri_freew_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.317 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_free_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/uri_free_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.328 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/uri_parse_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.347 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_parsew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports-by-target/20251212/uri_parsew_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.362 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.379 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.379 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.379 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.379 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.384 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.385 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.395 INFO html_report - create_all_function_table: Assembled a total of 302 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.395 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.402 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.403 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.403 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.403 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.403 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.948 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_dissect_query_mallocw_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.970 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:44.971 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.056 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.056 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.057 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.057 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.057 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.076 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_dissect_query_malloc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.076 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.093 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.093 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.171 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.171 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.172 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.174 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 272 -- : 272
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.174 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.174 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.290 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_freew_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.290 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.359 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.470 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.471 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.472 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 272 -- : 272
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.473 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.473 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.589 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_free_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.658 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.771 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.771 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.773 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.775 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 508 -- : 508
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.776 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:45.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.048 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_parse_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.048 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (407 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.137 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.273 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.273 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.276 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.278 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 508 -- : 508
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.279 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.279 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.488 INFO html_helpers - create_horisontal_calltree_image: Creating image uri_parsew_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (407 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.579 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.720 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.720 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.723 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.723 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.723 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.974 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 322 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.974 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.974 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.974 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:46.975 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.137 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 322 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.137 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.137 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.137 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['uriTestMemoryManager'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.149 INFO html_report - create_all_function_table: Assembled a total of 302 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.157 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.160 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.160 INFO engine_input - analysis_func: Generating input for uri_dissect_query_mallocw_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriDissectQueryMallocExMmW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.161 INFO engine_input - analysis_func: Generating input for uri_dissect_query_malloc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriDissectQueryMallocExMmA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.162 INFO engine_input - analysis_func: Generating input for uri_freew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriOnExitSegmentNzNcOrScheme2W
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentNzNcOrScheme2W
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseMustBeSegmentNzNcW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParsePcharW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseZeroMoreSlashSegsW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.163 INFO engine_input - analysis_func: Generating input for uri_free_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriOnExitSegmentNzNcOrScheme2A
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentNzNcOrScheme2A
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseMustBeSegmentNzNcA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParsePcharA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseZeroMoreSlashSegsA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.164 INFO engine_input - analysis_func: Generating input for uri_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriNormalizeSyntaxEngineA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriOnExitSegmentNzNcOrScheme2A
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentNzNcOrScheme2A
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseMustBeSegmentNzNcA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParsePcharA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - analysis_func: Generating input for uri_parsew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriNormalizeSyntaxEngineW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriOnExitSegmentNzNcOrScheme2W
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentNzNcOrScheme2W
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseMustBeSegmentNzNcW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParseSegmentW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uriParsePcharW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.167 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.167 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.167 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.168 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.168 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.176 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.181 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.181 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.181 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.181 INFO annotated_cfg - analysis_func: Analysing: uri_dissect_query_mallocw_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.181 INFO annotated_cfg - analysis_func: Analysing: uri_dissect_query_malloc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.182 INFO annotated_cfg - analysis_func: Analysing: uri_freew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.182 INFO annotated_cfg - analysis_func: Analysing: uri_free_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.183 INFO annotated_cfg - analysis_func: Analysing: uri_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.185 INFO annotated_cfg - analysis_func: Analysing: uri_parsew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.219 INFO oss_fuzz - analyse_folder: Found 67 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.219 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:47.219 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:08.878 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:08.913 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:08.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.042 INFO oss_fuzz - analyse_folder: Dump methods for ParseFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:09.042 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:10.907 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:10.942 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:10.942 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.369 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.371 INFO oss_fuzz - analyse_folder: Extracting calltree for ParseFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.385 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.386 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.387 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.388 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.388 INFO oss_fuzz - analyse_folder: Dump methods for FreeFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.388 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.420 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.454 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.454 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.873 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.875 INFO oss_fuzz - analyse_folder: Extracting calltree for FreeFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.879 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.879 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.880 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.880 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.882 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.882 INFO oss_fuzz - analyse_folder: Dump methods for DissectQueryMallocFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:11.882 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.007 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.042 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.042 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.473 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.475 INFO oss_fuzz - analyse_folder: Extracting calltree for DissectQueryMallocFuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.480 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.480 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.481 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.481 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.487 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.487 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.517 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.517 INFO data_loader - load_all_profiles: - found 15 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.552 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.585 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.626 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.648 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.716 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.726 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.866 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.905 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:12.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.022 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.584 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.711 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.866 INFO analysis - load_data_files: Found 15 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.866 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.866 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.885 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.887 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.887 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.887 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.889 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.891 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.892 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.892 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.892 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.895 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.897 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.899 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.899 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.899 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.899 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.901 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.903 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.903 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.903 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.904 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.904 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.908 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.907 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.908 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.908 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.909 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.912 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.914 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.914 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.915 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.916 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.916 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.918 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.920 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.920 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.924 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.930 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.933 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:13.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.885 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.885 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.886 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.886 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.886 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.887 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.895 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.895 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.895 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.895 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.896 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.897 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.897 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.898 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.900 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.904 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.904 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.904 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.904 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.904 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.905 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.905 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.905 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.905 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.905 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.906 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.907 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.907 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.907 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.908 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.908 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.908 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.909 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.911 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.912 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.913 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.915 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.918 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.918 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.918 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.919 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.920 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.921 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.921 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.921 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.921 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.922 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.934 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:14.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.135 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.141 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.141 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.142 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.142 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.144 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.144 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.145 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.149 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.151 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.151 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.152 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.155 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.157 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.164 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.177 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.179 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.180 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.180 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.198 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.198 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uri_free_fuzzer.covreport', '/src/inspector/uri_dissect_query_malloc_fuzzer.covreport', '/src/inspector/uri_freew_fuzzer.covreport', '/src/inspector/uri_parsew_fuzzer.covreport', '/src/inspector/uri_dissect_query_mallocw_fuzzer.covreport', '/src/inspector/uri_parse_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.986 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.987 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.987 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.987 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.988 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:15.990 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.143 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.143 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.143 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.143 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.144 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.145 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/FreeFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.145 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.146 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.146 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.146 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.147 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.148 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.157 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.158 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.158 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.158 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.158 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.159 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/ParseFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.227 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.227 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.227 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.227 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.228 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.229 INFO fuzzer_profile - accummulate_profile: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.817 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.818 INFO project_profile - __init__: Creating merged profile of 15 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.818 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.818 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:16.818 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.153 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.218 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.218 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.220 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.230 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.230 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.240 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.241 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.251 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.261 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.277 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.277 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.293 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.293 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.316 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.316 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.316 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.339 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.340 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.355 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.356 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.371 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.371 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.386 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.395 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.404 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.427 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.427 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.438 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.438 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.448 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zri7ozxOW1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JnfD1ubPnA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kduzSKYuzf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bOR92fqDZR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RhSW8DSdiI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.616 INFO analysis - extract_tests_from_directories: /src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_dissect_query_mallocw_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_dissect_query_malloc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_freew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_free_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_parse_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uriparser/reports/20251212/linux -- uri_parsew_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.947 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.978 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:17.995 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:18.016 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:18.032 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:18.051 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:19.553 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.437 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.437 INFO debug_info - create_friendly_debug_types: Have to create for 8610 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.456 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.468 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.481 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:20.762 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/22/include/fuzzer/FuzzedDataProvider.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/fuzz/FuzzingUtils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/fuzz/FreeFuzzer.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriParse.c ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriCommon.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriIp4.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriMemory.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriParseBase.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriIp4Base.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 97
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/fuzz/ParseFuzzer.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriCompare.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriEscape.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriFile.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriNormalize.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriRecompose.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriResolve.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriShorten.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriNormalizeBase.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uriparser/src/UriQuery.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.496 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.551 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.659 INFO debug_info - dump_debug_report: No such file: /src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp ('_ZTVSt12length_error')
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.659 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.661 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.663 INFO debug_info - dump_debug_report: No such file: /src/uriparser/fuzz/FreeFuzzer.cpp ('_ZTVSt12length_error')
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.664 INFO debug_info - dump_debug_report: No such file: /src/uriparser/fuzz/ParseFuzzer.cpp ('_ZTVSt12length_error')
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.675 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:25.675 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ParseFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FreeFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DissectQueryMallocFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_ParseFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_FreeFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_DissectQueryMallocFuzzer.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JnfD1ubPnA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JnfD1ubPnA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JnfD1ubPnA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RhSW8DSdiI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RhSW8DSdiI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RhSW8DSdiI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bOR92fqDZR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bOR92fqDZR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bOR92fqDZR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bOR92fqDZR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bOR92fqDZR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kduzSKYuzf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kduzSKYuzf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kduzSKYuzf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kduzSKYuzf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kduzSKYuzf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHeZVQ1QvD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHeZVQ1QvD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zri7ozxOW1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zri7ozxOW1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zri7ozxOW1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zri7ozxOW1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zri7ozxOW1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_dissect_query_malloc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_dissect_query_malloc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_dissect_query_mallocw_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_dissect_query_mallocw_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_free_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_free_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_freew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_freew_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_parse_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_parse_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_parsew_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uri_parsew_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/cmake/test_find_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/FuzzingUtils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/Uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriDefsAnsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriDefsConfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriDefsUnicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/include/uriparser/UriIp4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCompare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriCopy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriEscape.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriFile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriIp4Base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriIp4Base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriMemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalizeBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriNormalizeBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriParse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriParseBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriParseBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriRecompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriResolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetFragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostAuto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostIp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostIpFuture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetHostRegName.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetPath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetPort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetScheme.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSetUserInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriSets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriShorten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/src/UriVersion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/tool/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/uriparser/tool/uriparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FreeFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FreeFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ParseFuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ParseFuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/cmake/test_find_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/cmake/test_find_package/hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/FreeFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/FuzzingUtils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/fuzz/ParseFuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/Uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriDefsAnsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriDefsConfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriDefsUnicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/include/uriparser/UriIp4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCompare.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCopy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriCopy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriEscape.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriFile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriIp4Base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriIp4Base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriMemory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriMemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalizeBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriNormalizeBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriParse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriParseBase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriParseBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriRecompose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriResolve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetFragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostAuto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostBase.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostCommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostIp4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostIp6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostIpFuture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetHostRegName.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetPath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetPort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetQuery.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetScheme.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSetUserInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriSets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriShorten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/src/UriVersion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/FourSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/MemoryManagerSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetFragment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostAuto.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostIp4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostIp6.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostIpFuture.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetHostRegName.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetPath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetPort.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetQuery.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetScheme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/SetUserInfo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/VersionSuite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/copy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/test/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/tool/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/uriparser/tool/uriparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_wchar_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/fuzzer/FuzzedDataProvider.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 27,023,165 bytes received 6,146 bytes 18,019,540.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 26,994,658 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/286 files][ 0.0 B/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/286 files][ 0.0 B/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/286 files][ 23.0 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_dissect_query_mallocw_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/286 files][ 75.8 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zri7ozxOW1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/286 files][ 75.8 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/286 files][ 75.8 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_free_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/286 files][ 76.5 KiB/ 25.7 MiB] 0% Done
/ [1/286 files][ 76.5 KiB/ 25.7 MiB] 0% Done
/ [2/286 files][ 76.5 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [2/286 files][ 88.4 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bOR92fqDZR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/286 files][168.3 KiB/ 25.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RhSW8DSdiI.data [Content-Type=application/octet-stream]...
Step #8: / [2/286 files][168.9 KiB/ 25.7 MiB] 0% Done
/ [3/286 files][168.9 KiB/ 25.7 MiB] 0% Done
/ [4/286 files][942.2 KiB/ 25.7 MiB] 3% Done
/ [5/286 files][942.2 KiB/ 25.7 MiB] 3% Done
/ [6/286 files][942.2 KiB/ 25.7 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/286 files][942.2 KiB/ 25.7 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [6/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zri7ozxOW1.data [Content-Type=application/octet-stream]...
Step #8: / [6/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
/ [7/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
/ [8/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
/ [9/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
/ [10/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_dissect_query_malloc_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_freew_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/286 files][ 1.1 MiB/ 25.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/286 files][ 1.6 MiB/ 25.7 MiB] 6% Done
/ [11/286 files][ 1.6 MiB/ 25.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_parse_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [11/286 files][ 2.0 MiB/ 25.7 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_parsew_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [11/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [11/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
/ [11/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
/ [11/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
/ [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [12/286 files][ 2.2 MiB/ 25.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [12/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [12/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_parsew_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [13/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
- [13/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
- [14/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
- [15/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
- [16/286 files][ 2.4 MiB/ 25.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/286 files][ 3.5 MiB/ 25.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kduzSKYuzf.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/286 files][ 3.5 MiB/ 25.7 MiB] 13% Done
- [17/286 files][ 3.5 MiB/ 25.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/286 files][ 3.5 MiB/ 25.7 MiB] 13% Done
- [17/286 files][ 3.5 MiB/ 25.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [17/286 files][ 3.5 MiB/ 25.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JnfD1ubPnA.data [Content-Type=application/octet-stream]...
Step #8: - [17/286 files][ 4.1 MiB/ 25.7 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [17/286 files][ 4.6 MiB/ 25.7 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/286 files][ 4.6 MiB/ 25.7 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetQuery.c [Content-Type=text/x-csrc]...
Step #8: - [17/286 files][ 5.0 MiB/ 25.7 MiB] 19% Done
- [18/286 files][ 5.0 MiB/ 25.7 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriNormalizeBase.c [Content-Type=text/x-csrc]...
Step #8: - [18/286 files][ 5.0 MiB/ 25.7 MiB] 19% Done
- [19/286 files][ 5.0 MiB/ 25.7 MiB] 19% Done
- [20/286 files][ 5.0 MiB/ 25.7 MiB] 19% Done
- [21/286 files][ 5.0 MiB/ 25.7 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [21/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_dissect_query_mallocw_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [22/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
- [22/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
- [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/include/uriparser/UriIp4.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_parse_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
- [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
- [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [23/286 files][ 6.0 MiB/ 25.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [23/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [23/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
- [23/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
- [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_freew_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_free_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bOR92fqDZR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
- [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kduzSKYuzf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [25/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
- [25/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [25/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uri_dissect_query_malloc_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [25/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [26/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RhSW8DSdiI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
- [27/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [27/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
- [27/286 files][ 6.3 MiB/ 25.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bOR92fqDZR.data [Content-Type=application/octet-stream]...
Step #8: - [27/286 files][ 6.9 MiB/ 25.7 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JnfD1ubPnA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [27/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kduzSKYuzf.data [Content-Type=application/octet-stream]...
Step #8: - [27/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [27/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zri7ozxOW1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
- [28/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
- [28/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [28/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHeZVQ1QvD.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/cmake/test_find_package/hello.c [Content-Type=text/x-csrc]...
Step #8: - [28/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/tool/uriparse.c [Content-Type=text/x-csrc]...
Step #8: - [28/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
- [29/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
- [29/286 files][ 7.0 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/VersionSuite.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetHostRegName.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
- [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetHostAuto.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetQuery.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/copy.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetPath.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetPort.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetFragment.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
- [30/286 files][ 7.1 MiB/ 25.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetUserInfo.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetHostIp4.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.6 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/MemoryManagerSuite.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [30/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetScheme.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [31/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [31/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [32/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetHostIpFuture.cpp [Content-Type=text/x-c++src]...
Step #8: - [32/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/SetHostIp6.cpp [Content-Type=text/x-c++src]...
Step #8: - [32/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [32/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/test/FourSuite.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriCopy.c [Content-Type=text/x-csrc]...
Step #8: - [32/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [32/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [33/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [34/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [35/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [35/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [36/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriIp4Base.h [Content-Type=text/x-chdr]...
Step #8: - [36/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSets.h [Content-Type=text/x-chdr]...
Step #8: - [36/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [36/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriCommon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriCompare.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostBase.h [Content-Type=text/x-chdr]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostAuto.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriVersion.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [37/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
- [37/286 files][ 7.7 MiB/ 25.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriNormalizeBase.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostIpFuture.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriIp4.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostCommon.h [Content-Type=text/x-chdr]...
Step #8: - [37/286 files][ 7.7 MiB/ 25.7 MiB] 30% Done
- [37/286 files][ 7.7 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetPath.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriParseBase.c [Content-Type=text/x-csrc]...
Step #8: - [37/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriParse.c [Content-Type=text/x-csrc]...
Step #8: - [38/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
- [38/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
- [39/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriShorten.c [Content-Type=text/x-csrc]...
Step #8: - [39/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetUserInfo.c [Content-Type=text/x-csrc]...
Step #8: - [39/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
- [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetPort.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetScheme.c [Content-Type=text/x-csrc]...
Step #8: - [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
- [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriCopy.h [Content-Type=text/x-chdr]...
Step #8: - [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriMemory.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostIp4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriQuery.c [Content-Type=text/x-csrc]...
Step #8: - [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
- [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
- [40/286 files][ 7.8 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriResolve.c [Content-Type=text/x-csrc]...
Step #8: - [40/286 files][ 7.9 MiB/ 25.7 MiB] 30% Done
- [41/286 files][ 7.9 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostRegName.c [Content-Type=text/x-csrc]...
Step #8: - [41/286 files][ 7.9 MiB/ 25.7 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriNormalize.h [Content-Type=text/x-chdr]...
Step #8: - [41/286 files][ 8.2 MiB/ 25.7 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostCommon.c [Content-Type=text/x-csrc]...
Step #8: - [41/286 files][ 8.5 MiB/ 25.7 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetHostIp6.c [Content-Type=text/x-csrc]...
Step #8: - [41/286 files][ 8.5 MiB/ 25.7 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriSetFragment.c [Content-Type=text/x-csrc]...
Step #8: - [41/286 files][ 8.5 MiB/ 25.7 MiB] 33% Done
- [42/286 files][ 9.0 MiB/ 25.7 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriCommon.h [Content-Type=text/x-chdr]...
Step #8: - [42/286 files][ 9.8 MiB/ 25.7 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriRecompose.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriEscape.c [Content-Type=text/x-csrc]...
Step #8: - [42/286 files][ 10.6 MiB/ 25.7 MiB] 41% Done
- [42/286 files][ 10.7 MiB/ 25.7 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriMemory.c [Content-Type=text/x-csrc]...
Step #8: - [42/286 files][ 11.5 MiB/ 25.7 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriNormalize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [43/286 files][ 11.5 MiB/ 25.7 MiB] 44% Done
- [44/286 files][ 11.5 MiB/ 25.7 MiB] 44% Done
- [44/286 files][ 11.8 MiB/ 25.7 MiB] 45% Done
- [44/286 files][ 11.8 MiB/ 25.7 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriFile.c [Content-Type=text/x-csrc]...
Step #8: - [44/286 files][ 11.8 MiB/ 25.7 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriParseBase.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/src/UriIp4Base.c [Content-Type=text/x-csrc]...
Step #8: - [44/286 files][ 12.0 MiB/ 25.7 MiB] 46% Done
- [44/286 files][ 12.3 MiB/ 25.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/include/uriparser/UriBase.h [Content-Type=text/x-chdr]...
Step #8: - [44/286 files][ 12.6 MiB/ 25.7 MiB] 48% Done
- [45/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/include/uriparser/Uri.h [Content-Type=text/x-chdr]...
Step #8: - [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/include/uriparser/UriDefsAnsi.h [Content-Type=text/x-chdr]...
Step #8: - [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/include/uriparser/UriDefsConfig.h [Content-Type=text/x-chdr]...
Step #8: - [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/fuzz/ParseFuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/include/uriparser/UriDefsUnicode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/fuzz/FreeFuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/fuzz/FuzzingUtils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [46/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [47/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [48/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: - [48/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [48/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [48/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [48/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [48/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]...
Step #8: - [49/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [50/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [50/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [50/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [50/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [51/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [52/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [53/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [53/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
- [54/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [55/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
\ [56/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
\ [56/286 files][ 12.8 MiB/ 25.7 MiB] 49% Done
\ [57/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [57/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [57/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [57/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [57/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [57/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
\ [58/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
\ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: \ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: \ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: \ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
\ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
\ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [59/286 files][ 12.9 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: \ [59/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [59/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [59/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: \ [59/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [60/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: \ [61/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: \ [61/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [62/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [62/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/cmake/test_find_package/hello.c [Content-Type=text/x-csrc]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/tool/uriparse.c [Content-Type=text/x-csrc]...
Step #8: \ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [63/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [64/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [64/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [64/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetHostIp4.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetPort.cpp [Content-Type=text/x-c++src]...
Step #8: \ [65/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [65/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [66/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [67/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [67/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [68/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [69/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [69/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [69/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
\ [69/286 files][ 13.0 MiB/ 25.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetScheme.cpp [Content-Type=text/x-c++src]...
Step #8: \ [70/286 files][ 13.1 MiB/ 25.7 MiB] 50% Done
\ [70/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [70/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [70/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [70/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [71/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [71/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [72/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetHostIpFuture.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/VersionSuite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [73/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [73/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [73/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetHostAuto.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetQuery.cpp [Content-Type=text/x-c++src]...
Step #8: \ [74/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [75/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [76/286 files][ 13.3 MiB/ 25.7 MiB] 51% Done
\ [77/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
\ [77/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/MemoryManagerSuite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [77/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
\ [78/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
\ [79/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
\ [80/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
\ [81/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
\ [82/286 files][ 13.4 MiB/ 25.7 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/FourSuite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [83/286 files][ 13.4 MiB/ 25.7 MiB] 52% Done
\ [84/286 files][ 13.4 MiB/ 25.7 MiB] 52% Done
\ [84/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [85/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [86/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [87/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [88/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetPath.cpp [Content-Type=text/x-c++src]...
Step #8: \ [89/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [90/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [91/286 files][ 13.5 MiB/ 25.7 MiB] 52% Done
\ [91/286 files][ 13.6 MiB/ 25.7 MiB] 52% Done
\ [92/286 files][ 13.6 MiB/ 25.7 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetHostRegName.cpp [Content-Type=text/x-c++src]...
Step #8: \ [92/286 files][ 13.6 MiB/ 25.7 MiB] 52% Done
\ [93/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [94/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [94/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [95/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [96/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [97/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetUserInfo.cpp [Content-Type=text/x-c++src]...
Step #8: \ [98/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetHostIp6.cpp [Content-Type=text/x-c++src]...
Step #8: \ [99/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [99/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [100/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [100/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [101/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [102/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [103/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [104/286 files][ 13.7 MiB/ 25.7 MiB] 53% Done
\ [105/286 files][ 13.8 MiB/ 25.7 MiB] 53% Done
\ [106/286 files][ 13.8 MiB/ 25.7 MiB] 53% Done
\ [107/286 files][ 13.8 MiB/ 25.7 MiB] 53% Done
\ [108/286 files][ 13.8 MiB/ 25.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/copy.cpp [Content-Type=text/x-c++src]...
Step #8: \ [108/286 files][ 13.8 MiB/ 25.7 MiB] 53% Done
\ [109/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [110/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [111/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [112/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/test/SetFragment.cpp [Content-Type=text/x-c++src]...
Step #8: \ [112/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [113/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [114/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [115/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [116/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [117/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriCopy.c [Content-Type=text/x-csrc]...
Step #8: \ [117/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [118/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [119/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [120/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [121/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [122/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [123/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [124/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
\ [125/286 files][ 13.9 MiB/ 25.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostAuto.c [Content-Type=text/x-csrc]...
Step #8: \ [126/286 files][ 14.5 MiB/ 25.7 MiB] 56% Done
\ [127/286 files][ 14.5 MiB/ 25.7 MiB] 56% Done
\ [128/286 files][ 14.5 MiB/ 25.7 MiB] 56% Done
\ [128/286 files][ 14.5 MiB/ 25.7 MiB] 56% Done
\ [129/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [130/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [131/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [132/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [133/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [134/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [135/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetQuery.c [Content-Type=text/x-csrc]...
Step #8: \ [135/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [136/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [137/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [138/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [139/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [140/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostBase.h [Content-Type=text/x-chdr]...
Step #8: \ [141/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [142/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [142/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [143/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [144/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriVersion.c [Content-Type=text/x-csrc]...
Step #8: \ [144/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
\ [145/286 files][ 14.7 MiB/ 25.7 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriNormalizeBase.c [Content-Type=text/x-csrc]...
Step #8: \ [145/286 files][ 15.5 MiB/ 25.7 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriIp4Base.h [Content-Type=text/x-chdr]...
Step #8: \ [146/286 files][ 16.0 MiB/ 25.7 MiB] 62% Done
\ [146/286 files][ 16.0 MiB/ 25.7 MiB] 62% Done
\ [147/286 files][ 16.0 MiB/ 25.7 MiB] 62% Done
\ [148/286 files][ 16.0 MiB/ 25.7 MiB] 62% Done
\ [149/286 files][ 16.0 MiB/ 25.7 MiB] 62% Done
\ [150/286 files][ 16.0 MiB/ 25.7 MiB] 62% Done
\ [151/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostIp4.c [Content-Type=text/x-csrc]...
Step #8: \ [151/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSets.h [Content-Type=text/x-chdr]...
Step #8: \ [151/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetScheme.c [Content-Type=text/x-csrc]...
Step #8: \ [151/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriQuery.c [Content-Type=text/x-csrc]...
Step #8: | [151/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
| [152/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
| [153/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriCommon.c [Content-Type=text/x-csrc]...
Step #8: | [153/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
| [154/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
| [155/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
| [156/286 files][ 16.1 MiB/ 25.7 MiB] 62% Done
| [157/286 files][ 16.4 MiB/ 25.7 MiB] 63% Done
| [158/286 files][ 16.5 MiB/ 25.7 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriCompare.c [Content-Type=text/x-csrc]...
Step #8: | [158/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostIpFuture.c [Content-Type=text/x-csrc]...
Step #8: | [158/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
| [159/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriNormalizeBase.h [Content-Type=text/x-chdr]...
Step #8: | [159/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
| [160/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriIp4.c [Content-Type=text/x-csrc]...
Step #8: | [160/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
| [161/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostCommon.h [Content-Type=text/x-chdr]...
Step #8: | [161/286 files][ 17.0 MiB/ 25.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriParseBase.c [Content-Type=text/x-csrc]...
Step #8: | [161/286 files][ 17.1 MiB/ 25.7 MiB] 66% Done
| [162/286 files][ 17.3 MiB/ 25.7 MiB] 67% Done
| [163/286 files][ 17.3 MiB/ 25.7 MiB] 67% Done
| [164/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetPath.c [Content-Type=text/x-csrc]...
Step #8: | [164/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [165/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriParse.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetUserInfo.c [Content-Type=text/x-csrc]...
Step #8: | [165/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [165/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriShorten.c [Content-Type=text/x-csrc]...
Step #8: | [165/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetPort.c [Content-Type=text/x-csrc]...
Step #8: | [165/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriCopy.h [Content-Type=text/x-chdr]...
Step #8: | [165/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [166/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [167/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [168/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [169/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [170/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [171/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [172/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriMemory.h [Content-Type=text/x-chdr]...
Step #8: | [172/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [173/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
| [174/286 files][ 17.6 MiB/ 25.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostRegName.c [Content-Type=text/x-csrc]...
Step #8: | [174/286 files][ 18.4 MiB/ 25.7 MiB] 71% Done
| [175/286 files][ 18.7 MiB/ 25.7 MiB] 72% Done
| [176/286 files][ 18.7 MiB/ 25.7 MiB] 72% Done
| [177/286 files][ 18.8 MiB/ 25.7 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriNormalize.h [Content-Type=text/x-chdr]...
Step #8: | [177/286 files][ 18.8 MiB/ 25.7 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriResolve.c [Content-Type=text/x-csrc]...
Step #8: | [177/286 files][ 19.0 MiB/ 25.7 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostCommon.c [Content-Type=text/x-csrc]...
Step #8: | [177/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
| [178/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetHostIp6.c [Content-Type=text/x-csrc]...
Step #8: | [178/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
| [179/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriSetFragment.c [Content-Type=text/x-csrc]...
Step #8: | [179/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriCommon.h [Content-Type=text/x-chdr]...
Step #8: | [179/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
| [180/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriMemory.c [Content-Type=text/x-csrc]...
Step #8: | [180/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
| [181/286 files][ 19.4 MiB/ 25.7 MiB] 75% Done
| [182/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [183/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriNormalize.c [Content-Type=text/x-csrc]...
Step #8: | [183/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriRecompose.c [Content-Type=text/x-csrc]...
Step #8: | [184/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [185/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriEscape.c [Content-Type=text/x-csrc]...
Step #8: | [185/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriFile.c [Content-Type=text/x-csrc]...
Step #8: | [185/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [185/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [186/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriIp4Base.c [Content-Type=text/x-csrc]...
Step #8: | [187/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [188/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/src/UriParseBase.h [Content-Type=text/x-chdr]...
Step #8: | [189/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [190/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/include/uriparser/UriBase.h [Content-Type=text/x-chdr]...
Step #8: | [190/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [190/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [191/286 files][ 19.5 MiB/ 25.7 MiB] 75% Done
| [191/286 files][ 19.6 MiB/ 25.7 MiB] 76% Done
| [192/286 files][ 19.7 MiB/ 25.7 MiB] 76% Done
| [193/286 files][ 19.7 MiB/ 25.7 MiB] 76% Done
| [194/286 files][ 19.7 MiB/ 25.7 MiB] 76% Done
| [195/286 files][ 19.7 MiB/ 25.7 MiB] 76% Done
| [196/286 files][ 19.7 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/include/uriparser/UriDefsAnsi.h [Content-Type=text/x-chdr]...
Step #8: | [196/286 files][ 19.7 MiB/ 25.7 MiB] 76% Done
| [197/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/include/uriparser/Uri.h [Content-Type=text/x-chdr]...
Step #8: | [198/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
| [199/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
| [199/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/include/uriparser/UriIp4.h [Content-Type=text/x-chdr]...
Step #8: | [200/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
| [200/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/fuzz/FreeFuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [201/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
| [201/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/include/uriparser/UriDefsUnicode.h [Content-Type=text/x-chdr]...
Step #8: | [201/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
| [202/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/fuzz/DissectQueryMallocFuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [203/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
| [203/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/fuzz/ParseFuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [203/286 files][ 19.8 MiB/ 25.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/include/uriparser/UriDefsConfig.h [Content-Type=text/x-chdr]...
Step #8: | [203/286 files][ 19.8 MiB/ 25.7 MiB] 77% Done
| [204/286 files][ 19.8 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/uriparser/fuzz/FuzzingUtils.h [Content-Type=text/x-chdr]...
Step #8: | [205/286 files][ 19.8 MiB/ 25.7 MiB] 77% Done
| [206/286 files][ 19.8 MiB/ 25.7 MiB] 77% Done
| [206/286 files][ 19.8 MiB/ 25.7 MiB] 77% Done
| [207/286 files][ 19.8 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ParseFuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [208/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [208/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [209/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FreeFuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [210/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [210/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [211/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DissectQueryMallocFuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [212/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [213/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: | [213/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: | [214/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [215/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [216/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [216/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [216/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [216/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
| [217/286 files][ 19.9 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ParseFuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [217/286 files][ 20.0 MiB/ 25.7 MiB] 77% Done
| [218/286 files][ 20.0 MiB/ 25.7 MiB] 77% Done
| [219/286 files][ 20.0 MiB/ 25.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FreeFuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [220/286 files][ 20.0 MiB/ 25.7 MiB] 77% Done
| [220/286 files][ 20.0 MiB/ 25.7 MiB] 77% Done
| [221/286 files][ 20.5 MiB/ 25.7 MiB] 79% Done
| [222/286 files][ 20.5 MiB/ 25.7 MiB] 79% Done
| [223/286 files][ 20.8 MiB/ 25.7 MiB] 80% Done
| [224/286 files][ 21.1 MiB/ 25.7 MiB] 81% Done
| [225/286 files][ 21.1 MiB/ 25.7 MiB] 82% Done
| [226/286 files][ 21.1 MiB/ 25.7 MiB] 82% Done
| [227/286 files][ 21.1 MiB/ 25.7 MiB] 82% Done
| [228/286 files][ 21.2 MiB/ 25.7 MiB] 82% Done
| [229/286 files][ 21.2 MiB/ 25.7 MiB] 82% Done
| [230/286 files][ 21.2 MiB/ 25.7 MiB] 82% Done
| [231/286 files][ 21.2 MiB/ 25.7 MiB] 82% Done
| [232/286 files][ 21.2 MiB/ 25.7 MiB] 82% Done
| [233/286 files][ 21.2 MiB/ 25.7 MiB] 82% Done
| [234/286 files][ 22.1 MiB/ 25.7 MiB] 85% Done
| [235/286 files][ 22.1 MiB/ 25.7 MiB] 85% Done
| [236/286 files][ 22.1 MiB/ 25.7 MiB] 85% Done
| [237/286 files][ 22.4 MiB/ 25.7 MiB] 87% Done
| [238/286 files][ 22.4 MiB/ 25.7 MiB] 87% Done
| [239/286 files][ 23.4 MiB/ 25.7 MiB] 91% Done
| [240/286 files][ 23.4 MiB/ 25.7 MiB] 91% Done
| [241/286 files][ 24.2 MiB/ 25.7 MiB] 93% Done
| [242/286 files][ 24.2 MiB/ 25.7 MiB] 93% Done
| [243/286 files][ 24.2 MiB/ 25.7 MiB] 93% Done
| [244/286 files][ 24.2 MiB/ 25.7 MiB] 93% Done
| [245/286 files][ 24.2 MiB/ 25.7 MiB] 93% Done
| [246/286 files][ 24.2 MiB/ 25.7 MiB] 93% Done
| [247/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
| [248/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
| [249/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
| [250/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
| [251/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/
/ [252/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [253/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [254/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [255/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [256/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [257/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [258/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [259/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [260/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [261/286 files][ 24.7 MiB/ 25.7 MiB] 95% Done
/ [262/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [263/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [264/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [265/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [266/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [267/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [268/286 files][ 24.7 MiB/ 25.7 MiB] 96% Done
/ [269/286 files][ 24.8 MiB/ 25.7 MiB] 96% Done
/ [270/286 files][ 24.8 MiB/ 25.7 MiB] 96% Done
/ [271/286 files][ 25.0 MiB/ 25.7 MiB] 97% Done
/ [272/286 files][ 25.0 MiB/ 25.7 MiB] 97% Done
/ [273/286 files][ 25.0 MiB/ 25.7 MiB] 97% Done
/ [274/286 files][ 25.1 MiB/ 25.7 MiB] 97% Done
/ [275/286 files][ 25.1 MiB/ 25.7 MiB] 97% Done
/ [276/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [277/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [278/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [279/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [280/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [281/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [282/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [283/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [284/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [285/286 files][ 25.7 MiB/ 25.7 MiB] 99% Done
/ [286/286 files][ 25.7 MiB/ 25.7 MiB] 100% Done
Step #8: Operation completed over 286 objects/25.7 MiB.
Finished Step #8
PUSH
DONE