starting build "cf69403a-bfce-4675-8829-e5fe1c2690a5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: de7e767ef113: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 535476894854: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 10dce4875af8: Waiting Step #0: 04b600c3b42f: Waiting Step #0: b4e152850fb5: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b4e152850fb5: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240521/can_parse.covreport... Step #1: / [0/4 files][ 0.0 B/990.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240521/idna.covreport... Step #1: / [0/4 files][ 0.0 B/990.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240521/parse.covreport... Step #1: / [0/4 files][ 0.0 B/990.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/ada-url/textcov_reports/20240521/url_search_params.covreport... Step #1: / [0/4 files][ 0.0 B/990.7 KiB] 0% Done / [1/4 files][342.8 KiB/990.7 KiB] 34% Done / [2/4 files][867.0 KiB/990.7 KiB] 87% Done / [3/4 files][990.7 KiB/990.7 KiB] 99% Done / [4/4 files][990.7 KiB/990.7 KiB] 100% Done Step #1: Operation completed over 4 objects/990.7 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1000 Step #2: -rw-r--r-- 1 root root 351064 May 21 10:12 can_parse.covreport Step #2: -rw-r--r-- 1 root root 536755 May 21 10:12 parse.covreport Step #2: -rw-r--r-- 1 root root 107399 May 21 10:12 idna.covreport Step #2: -rw-r--r-- 1 root root 19295 May 21 10:12 url_search_params.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: 51a11501906f: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: bf5fa999ddb8: Waiting Step #4: f9f618c603e5: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 3b79056069ee: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 2af4c62c4868: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b7f4aba96676: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: b183bf4b4905: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: a9c74f632174: Pull complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 293713b59591 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1205 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1502 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3670 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4145 kB] Step #4: Fetched 10.7 MB in 1s (8346 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (29.3 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 293713b59591 Step #4: ---> 4855b29aef08 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/ada-url/ada ada-url Step #4: ---> Running in b6aa1e71822d Step #4: Cloning into 'ada-url'... Step #4: Removing intermediate container b6aa1e71822d Step #4: ---> ab48002d20b9 Step #4: Step 4/5 : RUN cp ada-url/fuzz/build.sh $SRC/ Step #4: ---> Running in 7d60b4394054 Step #4: Removing intermediate container 7d60b4394054 Step #4: ---> f48556672066 Step #4: Step 5/5 : WORKDIR ada-url Step #4: ---> Running in 4884bdc197db Step #4: Removing intermediate container 4884bdc197db Step #4: ---> 56d80c1f0310 Step #4: Successfully built 56d80c1f0310 Step #4: Successfully tagged gcr.io/oss-fuzz/ada-url:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ada-url Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileZlbvQM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ada-url/.git Step #5 - "srcmap": + GIT_DIR=/src/ada-url Step #5 - "srcmap": + cd /src/ada-url Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ada-url/ada Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3c725752142b37a8aa03ee45b794b32d70930854 Step #5 - "srcmap": + jq_inplace /tmp/fileZlbvQM '."/src/ada-url" = { type: "git", url: "https://github.com/ada-url/ada", rev: "3c725752142b37a8aa03ee45b794b32d70930854" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filekYQuG9 Step #5 - "srcmap": + cat /tmp/fileZlbvQM Step #5 - "srcmap": + jq '."/src/ada-url" = { type: "git", url: "https://github.com/ada-url/ada", rev: "3c725752142b37a8aa03ee45b794b32d70930854" }' Step #5 - "srcmap": + mv /tmp/filekYQuG9 /tmp/fileZlbvQM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileZlbvQM Step #5 - "srcmap": + rm /tmp/fileZlbvQM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ada-url": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ada-url/ada", Step #5 - "srcmap": "rev": "3c725752142b37a8aa03ee45b794b32d70930854" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ada-url Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + AMALGAMATE_OUTPUT_PATH=./build/singleheader Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 singleheader/amalgamate.py Step #6 - "compile-libfuzzer-introspector-x86_64": SCRIPTPATH=/src/ada-url/singleheader PROJECTPATH=/src/ada-url Step #6 - "compile-libfuzzer-introspector-x86_64": timestamp is 2024-05-20 19:54:41 -0400 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating ./build/singleheader/ada.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Creating ./build/singleheader/ada.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Done with all files generation. Step #6 - "compile-libfuzzer-introspector-x86_64": Files have been written to directory: ./build/singleheader/ Step #6 - "compile-libfuzzer-introspector-x86_64": Done with all files generation. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/parse.cc -o parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz/parse.cc:86:5: warning: ignoring return value of function declared with 'nodiscard' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | out_aggregator->validate(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer parse.o -o /workspace/out/libfuzzer-introspector-x86_64/parse Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Logging next yaml tile to /src/fuzzerLogFile-0-xWk1HgOnns.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/can_parse.cc -o can_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer can_parse.o -o /workspace/out/libfuzzer-introspector-x86_64/can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Logging next yaml tile to /src/fuzzerLogFile-0-19rNrkYkNI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/idna.cc -o idna.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer idna.o -o /workspace/out/libfuzzer-introspector-x86_64/idna Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Logging next yaml tile to /src/fuzzerLogFile-0-fND2tVSPl1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -I build/singleheader -c fuzz/url_search_params.cc -o url_search_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer url_search_params.o -o /workspace/out/libfuzzer-introspector-x86_64/url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Logging next yaml tile to /src/fuzzerLogFile-0-YR4ykySR9g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/ada-url/fuzz/url.dict /src/ada-url/fuzz/parse.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 35% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (2035 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.7MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl (894kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.4MB/s eta 0:00:01  |▊ | 20kB 25.2MB/s eta 0:00:01  |█ | 30kB 32.0MB/s eta 0:00:01  |█▌ | 40kB 37.2MB/s eta 0:00:01  |█▉ | 51kB 40.9MB/s eta 0:00:01  |██▏ | 61kB 44.7MB/s eta 0:00:01  |██▋ | 71kB 46.6MB/s eta 0:00:01  |███ | 81kB 49.1MB/s eta 0:00:01  |███▎ | 92kB 50.8MB/s eta 0:00:01  |███▋ | 102kB 51.6MB/s eta 0:00:01  |████ | 112kB 51.6MB/s eta 0:00:01  |████▍ | 122kB 51.6MB/s eta 0:00:01  |████▊ | 133kB 51.6MB/s eta 0:00:01  |█████▏ | 143kB 51.6MB/s eta 0:00:01  |█████▌ | 153kB 51.6MB/s eta 0:00:01  |█████▉ | 163kB 51.6MB/s eta 0:00:01  |██████▎ | 174kB 51.6MB/s eta 0:00:01  |██████▋ | 184kB 51.6MB/s eta 0:00:01  |███████ | 194kB 51.6MB/s eta 0:00:01  |███████▎ | 204kB 51.6MB/s eta 0:00:01  |███████▊ | 215kB 51.6MB/s eta 0:00:01  |████████ | 225kB 51.6MB/s eta 0:00:01  |████████▍ | 235kB 51.6MB/s eta 0:00:01  |████████▉ | 245kB 51.6MB/s eta 0:00:01  |█████████▏ | 256kB 51.6MB/s eta 0:00:01  |█████████▌ | 266kB 51.6MB/s eta 0:00:01  |██████████ | 276kB 51.6MB/s eta 0:00:01  |██████████▎ | 286kB 51.6MB/s eta 0:00:01  |██████████▋ | 296kB 51.6MB/s eta 0:00:01  |███████████ | 307kB 51.6MB/s eta 0:00:01  |███████████▍ | 317kB 51.6MB/s eta 0:00:01  |███████████▊ | 327kB 51.6MB/s eta 0:00:01  |████████████ | 337kB 51.6MB/s eta 0:00:01  |████████████▌ | 348kB 51.6MB/s eta 0:00:01  |████████████▉ | 358kB 51.6MB/s eta 0:00:01  |█████████████▏ | 368kB 51.6MB/s eta 0:00:01  |█████████████▌ | 378kB 51.6MB/s eta 0:00:01  |██████████████ | 389kB 51.6MB/s eta 0:00:01  |██████████████▎ | 399kB 51.6MB/s eta 0:00:01  |██████████████▋ | 409kB 51.6MB/s eta 0:00:01  |███████████████ | 419kB 51.6MB/s eta 0:00:01  |███████████████▍ | 430kB 51.6MB/s eta 0:00:01  |███████████████▊ | 440kB 51.6MB/s eta 0:00:01  |████████████████▏ | 450kB 51.6MB/s eta 0:00:01  |████████████████▌ | 460kB 51.6MB/s eta 0:00:01  |████████████████▉ | 471kB 51.6MB/s eta 0:00:01  |█████████████████▏ | 481kB 51.6MB/s eta 0:00:01  |█████████████████▋ | 491kB 51.6MB/s eta 0:00:01  |██████████████████ | 501kB 51.6MB/s eta 0:00:01  |██████████████████▎ | 512kB 51.6MB/s eta 0:00:01  |██████████████████▊ | 522kB 51.6MB/s eta 0:00:01  |███████████████████ | 532kB 51.6MB/s eta 0:00:01  |███████████████████▍ | 542kB 51.6MB/s eta 0:00:01  |███████████████████▉ | 552kB 51.6MB/s eta 0:00:01  |████████████████████▏ | 563kB 51.6MB/s eta 0:00:01  |████████████████████▌ | 573kB 51.6MB/s eta 0:00:01  |████████████████████▉ | 583kB 51.6MB/s eta 0:00:01  |█████████████████████▎ | 593kB 51.6MB/s eta 0:00:01  |█████████████████████▋ | 604kB 51.6MB/s eta 0:00:01  |██████████████████████ | 614kB 51.6MB/s eta 0:00:01  |██████████████████████▍ | 624kB 51.6MB/s eta 0:00:01  |██████████████████████▊ | 634kB 51.6MB/s eta 0:00:01  |███████████████████████ | 645kB 51.6MB/s eta 0:00:01  |███████████████████████▍ | 655kB 51.6MB/s eta 0:00:01  |███████████████████████▉ | 665kB 51.6MB/s eta 0:00:01  |████████████████████████▏ | 675kB 51.6MB/s eta 0:00:01  |████████████████████████▌ | 686kB 51.6MB/s eta 0:00:01  |█████████████████████████ | 696kB 51.6MB/s eta 0:00:01  |█████████████████████████▎ | 706kB 51.6MB/s eta 0:00:01  |█████████████████████████▋ | 716kB 51.6MB/s eta 0:00:01  |██████████████████████████ | 727kB 51.6MB/s eta 0:00:01  |██████████████████████████▍ | 737kB 51.6MB/s eta 0:00:01  |██████████████████████████▊ | 747kB 51.6MB/s eta 0:00:01  |███████████████████████████ | 757kB 51.6MB/s eta 0:00:01  |███████████████████████████▌ | 768kB 51.6MB/s eta 0:00:01  |███████████████████████████▉ | 778kB 51.6MB/s eta 0:00:01  |████████████████████████████▏ | 788kB 51.6MB/s eta 0:00:01  |████████████████████████████▋ | 798kB 51.6MB/s eta 0:00:01  |█████████████████████████████ | 808kB 51.6MB/s eta 0:00:01  |█████████████████████████████▎ | 819kB 51.6MB/s eta 0:00:01  |█████████████████████████████▊ | 829kB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 839kB 51.6MB/s eta 0:00:01  |██████████████████████████████▍ | 849kB 51.6MB/s eta 0:00:01  |██████████████████████████████▊ | 860kB 51.6MB/s eta 0:00:01  |███████████████████████████████▏| 870kB 51.6MB/s eta 0:00:01  |███████████████████████████████▌| 880kB 51.6MB/s eta 0:00:01  |███████████████████████████████▉| 890kB 51.6MB/s eta 0:00:01  |████████████████████████████████| 901kB 51.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 56.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 41.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.8 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 28.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 26.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.5/9.2 MB 30.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 35.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 31.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.0/4.7 MB 61.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.2/4.7 MB 59.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 49.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 52.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/17.3 MB 60.9 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/17.3 MB 60.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 60.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 61.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 59.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 60.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.4/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 61.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 49.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 5.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.1/4.5 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 4.3/4.5 MB 61.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 48.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data' and '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data' and '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data' and '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data' and '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.yaml' and '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.yaml' and '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.yaml' and '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.yaml' and '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:27.936 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:27.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/idna is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:27.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/url_search_params is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:27.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:27.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:27.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/can_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.022 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fND2tVSPl1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.109 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YR4ykySR9g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xWk1HgOnns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.462 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-19rNrkYkNI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.462 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/idna', 'fuzzer_log_file': 'fuzzerLogFile-0-fND2tVSPl1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/url_search_params', 'fuzzer_log_file': 'fuzzerLogFile-0-YR4ykySR9g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse', 'fuzzer_log_file': 'fuzzerLogFile-0-xWk1HgOnns'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/can_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-19rNrkYkNI'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.464 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.700 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.700 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YR4ykySR9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-19rNrkYkNI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fND2tVSPl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xWk1HgOnns.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:28.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.301 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-19rNrkYkNI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.378 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xWk1HgOnns.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.444 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fND2tVSPl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:43.571 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YR4ykySR9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:52.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:52.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:52.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:52.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.913 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xWk1HgOnns.data with fuzzerLogFile-0-xWk1HgOnns.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-19rNrkYkNI.data with fuzzerLogFile-0-19rNrkYkNI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fND2tVSPl1.data with fuzzerLogFile-0-fND2tVSPl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YR4ykySR9g.data with fuzzerLogFile-0-YR4ykySR9g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.914 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.942 INFO fuzzer_profile - accummulate_profile: parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.951 INFO fuzzer_profile - accummulate_profile: can_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.957 INFO fuzzer_profile - accummulate_profile: parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.957 INFO fuzzer_profile - accummulate_profile: parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.960 INFO fuzzer_profile - accummulate_profile: idna: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.961 INFO fuzzer_profile - accummulate_profile: parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.961 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.962 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.966 INFO fuzzer_profile - accummulate_profile: can_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.966 INFO fuzzer_profile - accummulate_profile: can_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.969 INFO fuzzer_profile - accummulate_profile: can_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.970 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.970 INFO fuzzer_profile - accummulate_profile: url_search_params: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.970 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/can_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/can_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.975 INFO fuzzer_profile - accummulate_profile: idna: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.975 INFO fuzzer_profile - accummulate_profile: idna: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.976 INFO fuzzer_profile - accummulate_profile: idna: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.977 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/idna.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/idna.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.984 INFO fuzzer_profile - accummulate_profile: url_search_params: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.985 INFO fuzzer_profile - accummulate_profile: url_search_params: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.986 INFO fuzzer_profile - accummulate_profile: url_search_params: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.987 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/url_search_params.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/url_search_params.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.992 INFO fuzzer_profile - accummulate_profile: url_search_params: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.992 INFO fuzzer_profile - accummulate_profile: url_search_params: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.993 INFO fuzzer_profile - accummulate_profile: url_search_params: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.993 INFO fuzzer_profile - accummulate_profile: url_search_params: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:57.995 INFO fuzzer_profile - accummulate_profile: url_search_params: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.009 INFO fuzzer_profile - accummulate_profile: idna: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.010 INFO fuzzer_profile - accummulate_profile: idna: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.010 INFO fuzzer_profile - accummulate_profile: idna: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.010 INFO fuzzer_profile - accummulate_profile: idna: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.012 INFO fuzzer_profile - accummulate_profile: idna: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 10073| | // This will catch most cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14762| | // only three cases matter: /./, /.. or a final / Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14804| | // Fast case where we have nothing to do: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 11017| | // only three cases matter: /./, /.. or a final / Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 11057| | // Fast case where we have nothing to do: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 10073| | // This will catch most cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14762| | // only three cases matter: /./, /.. or a final / Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14804| | // Fast case where we have nothing to do: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.066 INFO fuzzer_profile - accummulate_profile: can_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.067 INFO fuzzer_profile - accummulate_profile: can_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.067 INFO fuzzer_profile - accummulate_profile: can_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.067 INFO fuzzer_profile - accummulate_profile: can_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.070 INFO fuzzer_profile - accummulate_profile: can_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.096 INFO fuzzer_profile - accummulate_profile: parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.097 INFO fuzzer_profile - accummulate_profile: parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.098 INFO fuzzer_profile - accummulate_profile: parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.098 INFO fuzzer_profile - accummulate_profile: parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:14:58.101 INFO fuzzer_profile - accummulate_profile: parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.065 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.066 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.066 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.066 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.067 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.109 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.116 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.116 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.116 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.118 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.118 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.118 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.118 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.118 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.118 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.122 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.122 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.122 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.122 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.122 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.123 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.128 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.128 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240521/url_search_params/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:05.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.124 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.125 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240521/idna/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.885 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240521/can_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:06.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.670 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports-by-target/20240521/parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:07.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.488 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.665 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.665 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.666 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.666 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.678 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.679 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.697 INFO html_report - create_all_function_table: Assembled a total of 544 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.697 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.727 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.728 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.729 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.729 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:08.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:09.578 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:09.871 INFO html_helpers - create_horisontal_calltree_image: Creating image url_search_params_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:09.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (40 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:09.932 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:09.932 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.102 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 80 -- : 80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.123 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.192 INFO html_helpers - create_horisontal_calltree_image: Creating image idna_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.192 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (60 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.341 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.341 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.361 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.366 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.366 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 402 -- : 402 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.849 INFO html_helpers - create_horisontal_calltree_image: Creating image can_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.850 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.969 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:10.969 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.099 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.129 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 640 -- : 640 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.130 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.132 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.579 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (539 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.695 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.695 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.844 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.844 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:11.844 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:16.259 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:16.261 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:16.261 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:16.261 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:20.288 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:20.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:20.349 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:20.351 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:20.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:24.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:24.798 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:24.858 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:24.860 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:24.860 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.970 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.971 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:28.972 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:33.014 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:33.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:33.076 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:33.077 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:33.077 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:37.541 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:37.543 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:37.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:37.607 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:37.607 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:41.695 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:41.695 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:41.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:41.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:41.761 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:45.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:45.808 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:45.871 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:45.872 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:45.873 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:50.351 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:50.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:50.415 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:50.416 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:50.416 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:54.494 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:54.495 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:54.560 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:54.561 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:54.561 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.606 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.669 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ada::url::get_origin() const', 'ada_search_params_get_all', 'ada::url_aggregator::set_scheme_from_view_with_colon(std::__1::basic_string_view >)', 'ada::url_aggregator::set_scheme(std::__1::basic_string_view >)', 'ada::url_aggregator::get_origin() const', 'ada::url_aggregator::to_string() const', 'ada::url_aggregator::parse_ipv6(std::__1::basic_string_view >)', 'ada::url_aggregator::clear_hash()', 'ada_parse_with_base', 'ada::url_aggregator::parse_ipv4(std::__1::basic_string_view >, bool)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.697 INFO html_report - create_all_function_table: Assembled a total of 544 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.714 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.772 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.773 INFO engine_input - analysis_func: Generating input for url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada17url_search_params3hasENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.784 INFO engine_input - analysis_func: Generating input for idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada4idnaL14find_directionEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.792 INFO engine_input - analysis_func: Generating input for can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2tl8expectedIN3ada14url_aggregatorENS1_6errorsEEC2IS2_LPv0ELS6_0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_14url_aggregatorEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20update_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada9can_parseENSt3__117basic_string_viewIcNS0_11char_traitsIcEEEEPKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_passwordENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_usernameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_pathnameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_passwordENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20append_base_usernameENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_14url_aggregatorEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.804 INFO engine_input - analysis_func: Generating input for parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator20set_host_or_hostnameILb1EEEbNSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN2tl8expectedIN3ada3urlENS1_6errorsEEC2IS2_LPv0ELS6_0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada7unicode14to_lower_asciiEPcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada6parser9parse_urlINS_3urlEEET_NSt3__117basic_string_viewIcNS4_11char_traitsIcEEEEPKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3ada14url_aggregator12set_protocolENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.815 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.815 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.815 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.819 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.819 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.836 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.837 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.837 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.855 INFO sinks_analyser - analysis_func: ['idna.cc', 'url_search_params.cc', 'parse.cc', 'can_parse.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.857 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.860 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.863 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.865 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.867 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.869 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.871 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.873 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.874 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.883 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.884 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.884 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.884 INFO annotated_cfg - analysis_func: Analysing: url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.886 INFO annotated_cfg - analysis_func: Analysing: idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.888 INFO annotated_cfg - analysis_func: Analysing: can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.895 INFO annotated_cfg - analysis_func: Analysing: parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- url_search_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- can_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ada-url/reports/20240521/linux -- parse Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:58.935 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:59.064 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:59.187 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:59.312 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:15:59.423 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:08.124 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.292 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.292 INFO debug_info - create_friendly_debug_types: Have to create for 23094 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.335 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.354 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.379 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.400 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.425 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.446 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.469 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.490 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:13.762 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:14.821 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/build/singleheader/ada.cpp ------- 239 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 222 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/build/singleheader/ada.h ------- 429 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_integral.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/idna.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/from_chars_integral.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/to_chars_base_10.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if_not.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/can_parse.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/url_search_params.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ada-url/fuzz/parse.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:15.997 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:15.999 INFO debug_info - dump_debug_report: No such file: _view_with_colon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:16.003 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:16.004 INFO debug_info - dump_debug_report: No such file: _chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:16.004 INFO debug_info - dump_debug_report: No such file: _chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:16.234 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:16:16.234 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fND2tVSPl1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YR4ykySR9g.data [Content-Type=application/octet-stream]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/188 files][ 0.0 B/478.0 MiB] 0% Done / [0/188 files][ 0.0 B/478.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/188 files][ 6.8 MiB/478.0 MiB] 1% Done / [1/188 files][ 7.1 MiB/478.0 MiB] 1% Done / [2/188 files][ 10.5 MiB/478.0 MiB] 2% Done / [3/188 files][ 12.3 MiB/478.0 MiB] 2% Done / [4/188 files][ 12.3 MiB/478.0 MiB] 2% Done / [5/188 files][ 20.1 MiB/478.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [5/188 files][ 24.1 MiB/478.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [5/188 files][ 25.4 MiB/478.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-19rNrkYkNI.data [Content-Type=application/octet-stream]... Step #8: / [5/188 files][ 27.5 MiB/478.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse.covreport [Content-Type=application/octet-stream]... Step #8: / [5/188 files][ 28.9 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fND2tVSPl1.data [Content-Type=application/octet-stream]... Step #8: / [5/188 files][ 30.2 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/188 files][ 30.7 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/188 files][ 31.2 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/188 files][ 32.0 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [5/188 files][ 32.3 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/188 files][ 32.5 MiB/478.0 MiB] 6% Done / [6/188 files][ 32.8 MiB/478.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/188 files][ 33.8 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/can_parse.covreport [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 34.1 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 34.1 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/url_search_params.covreport [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 34.6 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 34.8 MiB/478.0 MiB] 7% Done / [6/188 files][ 34.8 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_colormap.png [Content-Type=image/png]... Step #8: / [6/188 files][ 35.9 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 36.4 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/idna.covreport [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 36.9 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWk1HgOnns.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 37.2 MiB/478.0 MiB] 7% Done / [6/188 files][ 37.2 MiB/478.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWk1HgOnns.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/188 files][ 37.9 MiB/478.0 MiB] 7% Done / [7/188 files][ 38.4 MiB/478.0 MiB] 8% Done / [8/188 files][ 38.4 MiB/478.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [8/188 files][ 39.0 MiB/478.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/can_parse_colormap.png [Content-Type=image/png]... Step #8: / [8/188 files][ 39.5 MiB/478.0 MiB] 8% Done / [8/188 files][ 39.7 MiB/478.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWk1HgOnns.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [8/188 files][ 40.0 MiB/478.0 MiB] 8% Done / [8/188 files][ 40.0 MiB/478.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [8/188 files][ 40.8 MiB/478.0 MiB] 8% Done / [9/188 files][ 43.4 MiB/478.0 MiB] 9% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [9/188 files][ 44.9 MiB/478.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-19rNrkYkNI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/188 files][ 45.2 MiB/478.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fND2tVSPl1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/188 files][ 46.7 MiB/478.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [9/188 files][ 47.8 MiB/478.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/188 files][ 48.0 MiB/478.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [9/188 files][ 48.3 MiB/478.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YR4ykySR9g.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/188 files][ 48.5 MiB/478.0 MiB] 10% Done - [10/188 files][ 53.1 MiB/478.0 MiB] 11% Done - [11/188 files][ 73.9 MiB/478.0 MiB] 15% Done - [12/188 files][ 73.9 MiB/478.0 MiB] 15% Done - [13/188 files][ 76.2 MiB/478.0 MiB] 15% Done - [14/188 files][ 77.3 MiB/478.0 MiB] 16% Done - [15/188 files][ 81.9 MiB/478.0 MiB] 17% Done - [16/188 files][ 82.2 MiB/478.0 MiB] 17% Done - [17/188 files][ 82.2 MiB/478.0 MiB] 17% Done - [18/188 files][ 91.8 MiB/478.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YR4ykySR9g.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [18/188 files][ 94.1 MiB/478.0 MiB] 19% Done - [19/188 files][ 94.4 MiB/478.0 MiB] 19% Done - [19/188 files][ 94.4 MiB/478.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/idna_colormap.png [Content-Type=image/png]... Step #8: - [19/188 files][ 95.0 MiB/478.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/url_search_params_colormap.png [Content-Type=image/png]... Step #8: - [19/188 files][ 95.5 MiB/478.0 MiB] 19% Done - [19/188 files][ 95.7 MiB/478.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-19rNrkYkNI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [19/188 files][ 96.0 MiB/478.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [19/188 files][ 97.0 MiB/478.0 MiB] 20% Done - [20/188 files][ 97.5 MiB/478.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][ 97.5 MiB/478.0 MiB] 20% Done - [21/188 files][ 97.5 MiB/478.0 MiB] 20% Done - [21/188 files][ 97.5 MiB/478.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][ 99.1 MiB/478.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][ 99.3 MiB/478.0 MiB] 20% Done - [21/188 files][ 99.8 MiB/478.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][102.3 MiB/478.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][104.0 MiB/478.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][106.3 MiB/478.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][107.3 MiB/478.0 MiB] 22% Done - [21/188 files][107.3 MiB/478.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][109.1 MiB/478.0 MiB] 22% Done - [21/188 files][109.4 MiB/478.0 MiB] 22% Done - [21/188 files][109.9 MiB/478.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][111.4 MiB/478.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][112.7 MiB/478.0 MiB] 23% Done - [21/188 files][113.0 MiB/478.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][114.0 MiB/478.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/188 files][115.3 MiB/478.0 MiB] 24% Done - [21/188 files][117.8 MiB/478.0 MiB] 24% Done - [22/188 files][118.1 MiB/478.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [22/188 files][119.9 MiB/478.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [23/188 files][121.2 MiB/478.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [23/188 files][121.7 MiB/478.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [23/188 files][122.2 MiB/478.0 MiB] 25% Done - [23/188 files][122.5 MiB/478.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [23/188 files][123.0 MiB/478.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [23/188 files][123.8 MiB/478.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [24/188 files][124.8 MiB/478.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [24/188 files][127.6 MiB/478.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [25/188 files][130.2 MiB/478.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [25/188 files][131.5 MiB/478.0 MiB] 27% Done - [25/188 files][132.3 MiB/478.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: - [25/188 files][132.3 MiB/478.0 MiB] 27% Done - [25/188 files][132.8 MiB/478.0 MiB] 27% Done - [25/188 files][132.8 MiB/478.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [25/188 files][133.9 MiB/478.0 MiB] 28% Done - [25/188 files][133.9 MiB/478.0 MiB] 28% Done - [26/188 files][134.4 MiB/478.0 MiB] 28% Done - [26/188 files][134.9 MiB/478.0 MiB] 28% Done - [26/188 files][136.2 MiB/478.0 MiB] 28% Done - [26/188 files][137.2 MiB/478.0 MiB] 28% Done - [26/188 files][137.2 MiB/478.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [27/188 files][138.3 MiB/478.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [27/188 files][139.3 MiB/478.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [27/188 files][140.6 MiB/478.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [27/188 files][141.7 MiB/478.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [27/188 files][143.5 MiB/478.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: - [27/188 files][145.6 MiB/478.0 MiB] 30% Done - [27/188 files][145.6 MiB/478.0 MiB] 30% Done - [28/188 files][147.4 MiB/478.0 MiB] 30% Done - [29/188 files][147.4 MiB/478.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if_not.h [Content-Type=text/x-chdr]... Step #8: - [29/188 files][147.9 MiB/478.0 MiB] 30% Done - [29/188 files][149.7 MiB/478.0 MiB] 31% Done - [29/188 files][150.2 MiB/478.0 MiB] 31% Done - [30/188 files][151.0 MiB/478.0 MiB] 31% Done - [30/188 files][156.0 MiB/478.0 MiB] 32% Done - [30/188 files][157.5 MiB/478.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [30/188 files][157.8 MiB/478.0 MiB] 32% Done - [30/188 files][157.8 MiB/478.0 MiB] 32% Done - [30/188 files][157.8 MiB/478.0 MiB] 32% Done - [30/188 files][159.0 MiB/478.0 MiB] 33% Done - [30/188 files][161.1 MiB/478.0 MiB] 33% Done - [30/188 files][161.9 MiB/478.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [31/188 files][163.2 MiB/478.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [31/188 files][163.5 MiB/478.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [31/188 files][164.3 MiB/478.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [31/188 files][164.3 MiB/478.0 MiB] 34% Done - [31/188 files][164.8 MiB/478.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_32_64_or_128_bit.h [Content-Type=text/x-chdr]... Step #8: - [31/188 files][167.4 MiB/478.0 MiB] 35% Done - [32/188 files][167.6 MiB/478.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [32/188 files][173.3 MiB/478.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [32/188 files][175.1 MiB/478.0 MiB] 36% Done - [32/188 files][175.4 MiB/478.0 MiB] 36% Done - [32/188 files][175.9 MiB/478.0 MiB] 36% Done - [33/188 files][175.9 MiB/478.0 MiB] 36% Done - [33/188 files][175.9 MiB/478.0 MiB] 36% Done - [33/188 files][176.2 MiB/478.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [33/188 files][177.2 MiB/478.0 MiB] 37% Done - [33/188 files][178.2 MiB/478.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [33/188 files][179.8 MiB/478.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [33/188 files][181.3 MiB/478.0 MiB] 37% Done - [33/188 files][181.3 MiB/478.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [33/188 files][184.2 MiB/478.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: - [33/188 files][186.8 MiB/478.0 MiB] 39% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [34/188 files][187.8 MiB/478.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [35/188 files][188.4 MiB/478.0 MiB] 39% Done \ [36/188 files][188.4 MiB/478.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][188.6 MiB/478.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][189.4 MiB/478.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][189.6 MiB/478.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][191.0 MiB/478.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][192.0 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][192.2 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][192.2 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [36/188 files][192.8 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [37/188 files][193.0 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [37/188 files][193.0 MiB/478.0 MiB] 40% Done \ [37/188 files][194.6 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [37/188 files][195.1 MiB/478.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: \ [37/188 files][196.6 MiB/478.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [37/188 files][198.2 MiB/478.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: \ [37/188 files][199.2 MiB/478.0 MiB] 41% Done \ [38/188 files][199.7 MiB/478.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: \ [38/188 files][201.3 MiB/478.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [38/188 files][202.1 MiB/478.0 MiB] 42% Done \ [38/188 files][202.4 MiB/478.0 MiB] 42% Done \ [39/188 files][202.6 MiB/478.0 MiB] 42% Done \ [40/188 files][202.6 MiB/478.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [41/188 files][203.9 MiB/478.0 MiB] 42% Done \ [41/188 files][204.2 MiB/478.0 MiB] 42% Done \ [42/188 files][204.4 MiB/478.0 MiB] 42% Done \ [42/188 files][205.2 MiB/478.0 MiB] 42% Done \ [42/188 files][205.5 MiB/478.0 MiB] 42% Done \ [42/188 files][206.8 MiB/478.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: \ [42/188 files][208.6 MiB/478.0 MiB] 43% Done \ [43/188 files][209.1 MiB/478.0 MiB] 43% Done \ [43/188 files][209.6 MiB/478.0 MiB] 43% Done \ [43/188 files][210.9 MiB/478.0 MiB] 44% Done \ [43/188 files][211.2 MiB/478.0 MiB] 44% Done \ [43/188 files][214.8 MiB/478.0 MiB] 44% Done \ [44/188 files][215.1 MiB/478.0 MiB] 44% Done \ [44/188 files][215.3 MiB/478.0 MiB] 45% Done \ [44/188 files][215.8 MiB/478.0 MiB] 45% Done \ [45/188 files][215.8 MiB/478.0 MiB] 45% Done \ [46/188 files][216.1 MiB/478.0 MiB] 45% Done \ [47/188 files][216.9 MiB/478.0 MiB] 45% Done \ [47/188 files][216.9 MiB/478.0 MiB] 45% Done \ [48/188 files][218.4 MiB/478.0 MiB] 45% Done \ [48/188 files][218.4 MiB/478.0 MiB] 45% Done \ [48/188 files][220.2 MiB/478.0 MiB] 46% Done \ [48/188 files][220.8 MiB/478.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/to_chars_base_10.h [Content-Type=text/x-chdr]... Step #8: \ [48/188 files][223.4 MiB/478.0 MiB] 46% Done \ [49/188 files][225.2 MiB/478.0 MiB] 47% Done \ [49/188 files][225.2 MiB/478.0 MiB] 47% Done \ [49/188 files][227.3 MiB/478.0 MiB] 47% Done \ [49/188 files][227.3 MiB/478.0 MiB] 47% Done \ [49/188 files][227.3 MiB/478.0 MiB] 47% Done \ [49/188 files][228.6 MiB/478.0 MiB] 47% Done \ [50/188 files][230.4 MiB/478.0 MiB] 48% Done \ [51/188 files][231.0 MiB/478.0 MiB] 48% Done \ [51/188 files][231.5 MiB/478.0 MiB] 48% Done \ [51/188 files][231.5 MiB/478.0 MiB] 48% Done \ [51/188 files][232.8 MiB/478.0 MiB] 48% Done \ [52/188 files][233.6 MiB/478.0 MiB] 48% Done \ [52/188 files][234.3 MiB/478.0 MiB] 49% Done \ [53/188 files][234.8 MiB/478.0 MiB] 49% Done \ [54/188 files][234.8 MiB/478.0 MiB] 49% Done \ [55/188 files][235.9 MiB/478.0 MiB] 49% Done \ [56/188 files][235.9 MiB/478.0 MiB] 49% Done \ [57/188 files][237.8 MiB/478.0 MiB] 49% Done \ [58/188 files][238.0 MiB/478.0 MiB] 49% Done \ [58/188 files][238.0 MiB/478.0 MiB] 49% Done \ [58/188 files][238.8 MiB/478.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [59/188 files][243.5 MiB/478.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [60/188 files][247.6 MiB/478.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [61/188 files][248.9 MiB/478.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [61/188 files][249.4 MiB/478.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [62/188 files][257.6 MiB/478.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [63/188 files][261.7 MiB/478.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [64/188 files][268.4 MiB/478.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [65/188 files][271.3 MiB/478.0 MiB] 56% Done \ [66/188 files][271.3 MiB/478.0 MiB] 56% Done \ [67/188 files][271.3 MiB/478.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/parse.cc [Content-Type=text/x-c++src]... Step #8: \ [68/188 files][274.1 MiB/478.0 MiB] 57% Done \ [69/188 files][274.1 MiB/478.0 MiB] 57% Done \ [70/188 files][274.4 MiB/478.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/build/singleheader/ada.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/can_parse.cc [Content-Type=text/x-c++src]... Step #8: \ [70/188 files][279.3 MiB/478.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/idna.cc [Content-Type=text/x-c++src]... Step #8: \ [71/188 files][280.6 MiB/478.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ada-url/fuzz/url_search_params.cc [Content-Type=text/x-c++src]... Step #8: \ [72/188 files][283.4 MiB/478.0 MiB] 59% Done \ [73/188 files][287.9 MiB/478.0 MiB] 60% Done \ [74/188 files][296.1 MiB/478.0 MiB] 61% Done \ [75/188 files][296.1 MiB/478.0 MiB] 61% Done \ [76/188 files][296.4 MiB/478.0 MiB] 62% Done \ [76/188 files][305.2 MiB/478.0 MiB] 63% Done \ [77/188 files][306.7 MiB/478.0 MiB] 64% Done \ [78/188 files][306.9 MiB/478.0 MiB] 64% Done \ [78/188 files][307.1 MiB/478.0 MiB] 64% Done \ [78/188 files][308.4 MiB/478.0 MiB] 64% Done \ [79/188 files][308.4 MiB/478.0 MiB] 64% Done \ [80/188 files][310.5 MiB/478.0 MiB] 64% Done \ [80/188 files][310.5 MiB/478.0 MiB] 64% Done \ [81/188 files][315.5 MiB/478.0 MiB] 65% Done \ [82/188 files][315.5 MiB/478.0 MiB] 65% Done \ [83/188 files][318.6 MiB/478.0 MiB] 66% Done \ [83/188 files][323.2 MiB/478.0 MiB] 67% Done \ [84/188 files][323.7 MiB/478.0 MiB] 67% Done \ [85/188 files][324.0 MiB/478.0 MiB] 67% Done \ [86/188 files][324.0 MiB/478.0 MiB] 67% Done \ [87/188 files][324.3 MiB/478.0 MiB] 67% Done \ [88/188 files][324.8 MiB/478.0 MiB] 67% Done \ [89/188 files][324.8 MiB/478.0 MiB] 67% Done \ [90/188 files][326.6 MiB/478.0 MiB] 68% Done \ [91/188 files][329.7 MiB/478.0 MiB] 68% Done \ [91/188 files][329.9 MiB/478.0 MiB] 69% Done \ [92/188 files][332.5 MiB/478.0 MiB] 69% Done \ [92/188 files][333.0 MiB/478.0 MiB] 69% Done \ [92/188 files][333.3 MiB/478.0 MiB] 69% Done \ [93/188 files][335.4 MiB/478.0 MiB] 70% Done \ [94/188 files][335.6 MiB/478.0 MiB] 70% Done \ [95/188 files][336.2 MiB/478.0 MiB] 70% Done \ [96/188 files][336.9 MiB/478.0 MiB] 70% Done \ [97/188 files][338.4 MiB/478.0 MiB] 70% Done \ [97/188 files][338.9 MiB/478.0 MiB] 70% Done \ [97/188 files][339.4 MiB/478.0 MiB] 70% Done \ [98/188 files][340.4 MiB/478.0 MiB] 71% Done \ [99/188 files][341.2 MiB/478.0 MiB] 71% Done \ [99/188 files][341.5 MiB/478.0 MiB] 71% Done \ [99/188 files][342.5 MiB/478.0 MiB] 71% Done \ [100/188 files][342.5 MiB/478.0 MiB] 71% Done \ [101/188 files][344.3 MiB/478.0 MiB] 72% Done \ [101/188 files][344.3 MiB/478.0 MiB] 72% Done \ [101/188 files][345.6 MiB/478.0 MiB] 72% Done | | [101/188 files][350.5 MiB/478.0 MiB] 73% Done | [101/188 files][350.8 MiB/478.0 MiB] 73% Done | [101/188 files][352.1 MiB/478.0 MiB] 73% Done | [101/188 files][354.9 MiB/478.0 MiB] 74% Done | [102/188 files][354.9 MiB/478.0 MiB] 74% Done | [103/188 files][355.7 MiB/478.0 MiB] 74% Done | [104/188 files][355.7 MiB/478.0 MiB] 74% Done | [105/188 files][355.7 MiB/478.0 MiB] 74% Done | [106/188 files][358.5 MiB/478.0 MiB] 74% Done | [107/188 files][359.0 MiB/478.0 MiB] 75% Done | [108/188 files][364.4 MiB/478.0 MiB] 76% Done | [109/188 files][364.7 MiB/478.0 MiB] 76% Done | [110/188 files][365.4 MiB/478.0 MiB] 76% Done | [111/188 files][365.9 MiB/478.0 MiB] 76% Done | [112/188 files][365.9 MiB/478.0 MiB] 76% Done | [113/188 files][366.4 MiB/478.0 MiB] 76% Done | [114/188 files][368.8 MiB/478.0 MiB] 77% Done | [115/188 files][369.0 MiB/478.0 MiB] 77% Done | [116/188 files][370.8 MiB/478.0 MiB] 77% Done | [117/188 files][373.9 MiB/478.0 MiB] 78% Done | [118/188 files][374.2 MiB/478.0 MiB] 78% Done | [119/188 files][376.5 MiB/478.0 MiB] 78% Done | [120/188 files][378.6 MiB/478.0 MiB] 79% Done | [121/188 files][384.3 MiB/478.0 MiB] 80% Done | [122/188 files][384.3 MiB/478.0 MiB] 80% Done | [123/188 files][384.3 MiB/478.0 MiB] 80% Done | [124/188 files][384.3 MiB/478.0 MiB] 80% Done | [125/188 files][384.8 MiB/478.0 MiB] 80% Done | [126/188 files][391.0 MiB/478.0 MiB] 81% Done | [127/188 files][394.4 MiB/478.0 MiB] 82% Done | [128/188 files][394.9 MiB/478.0 MiB] 82% Done | [129/188 files][394.9 MiB/478.0 MiB] 82% Done | [130/188 files][395.9 MiB/478.0 MiB] 82% Done | [131/188 files][396.7 MiB/478.0 MiB] 82% Done | [132/188 files][400.8 MiB/478.0 MiB] 83% Done | [133/188 files][405.2 MiB/478.0 MiB] 84% Done | [134/188 files][406.5 MiB/478.0 MiB] 85% Done | [135/188 files][414.5 MiB/478.0 MiB] 86% Done | [136/188 files][414.8 MiB/478.0 MiB] 86% Done | [137/188 files][416.5 MiB/478.0 MiB] 87% Done | [138/188 files][417.0 MiB/478.0 MiB] 87% Done | [139/188 files][417.5 MiB/478.0 MiB] 87% Done | [140/188 files][418.8 MiB/478.0 MiB] 87% Done | [141/188 files][418.8 MiB/478.0 MiB] 87% Done | [142/188 files][421.1 MiB/478.0 MiB] 88% Done | [143/188 files][431.7 MiB/478.0 MiB] 90% Done | [144/188 files][432.0 MiB/478.0 MiB] 90% Done | [145/188 files][432.5 MiB/478.0 MiB] 90% Done | [146/188 files][435.4 MiB/478.0 MiB] 91% Done | [147/188 files][435.6 MiB/478.0 MiB] 91% Done | [148/188 files][435.6 MiB/478.0 MiB] 91% Done | [149/188 files][437.4 MiB/478.0 MiB] 91% Done | [150/188 files][437.9 MiB/478.0 MiB] 91% Done | [151/188 files][438.4 MiB/478.0 MiB] 91% Done | [152/188 files][439.2 MiB/478.0 MiB] 91% Done | [153/188 files][441.6 MiB/478.0 MiB] 92% Done | [154/188 files][442.8 MiB/478.0 MiB] 92% Done | [155/188 files][444.4 MiB/478.0 MiB] 92% Done | [156/188 files][444.9 MiB/478.0 MiB] 93% Done | [157/188 files][444.9 MiB/478.0 MiB] 93% Done | [158/188 files][446.5 MiB/478.0 MiB] 93% Done | [159/188 files][455.3 MiB/478.0 MiB] 95% Done | [160/188 files][459.0 MiB/478.0 MiB] 96% Done | [161/188 files][460.3 MiB/478.0 MiB] 96% Done | [162/188 files][460.3 MiB/478.0 MiB] 96% Done | [163/188 files][460.3 MiB/478.0 MiB] 96% Done / / [164/188 files][462.9 MiB/478.0 MiB] 96% Done / [165/188 files][462.9 MiB/478.0 MiB] 96% Done / [166/188 files][467.0 MiB/478.0 MiB] 97% Done / [167/188 files][467.0 MiB/478.0 MiB] 97% Done / [168/188 files][467.0 MiB/478.0 MiB] 97% Done / [169/188 files][468.1 MiB/478.0 MiB] 97% Done / [170/188 files][469.6 MiB/478.0 MiB] 98% Done / [171/188 files][470.1 MiB/478.0 MiB] 98% Done / [172/188 files][471.4 MiB/478.0 MiB] 98% Done / [173/188 files][471.4 MiB/478.0 MiB] 98% Done / [174/188 files][473.2 MiB/478.0 MiB] 98% Done / [175/188 files][473.5 MiB/478.0 MiB] 99% Done / [176/188 files][473.5 MiB/478.0 MiB] 99% Done / [177/188 files][473.5 MiB/478.0 MiB] 99% Done / [178/188 files][476.9 MiB/478.0 MiB] 99% Done / [179/188 files][476.9 MiB/478.0 MiB] 99% Done / [180/188 files][476.9 MiB/478.0 MiB] 99% Done / [181/188 files][476.9 MiB/478.0 MiB] 99% Done / [182/188 files][476.9 MiB/478.0 MiB] 99% Done / [183/188 files][476.9 MiB/478.0 MiB] 99% Done / [184/188 files][478.0 MiB/478.0 MiB] 99% Done / [185/188 files][478.0 MiB/478.0 MiB] 99% Done / [186/188 files][478.0 MiB/478.0 MiB] 99% Done / [187/188 files][478.0 MiB/478.0 MiB] 99% Done / [188/188 files][478.0 MiB/478.0 MiB] 100% Done Step #8: Operation completed over 188 objects/478.0 MiB. Finished Step #8 PUSH DONE