starting build "0068eff5-f166-4a00-a5cf-12ac6ff92747" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6d8064d22942: Waiting Step #0: 2c5826f03939: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: bf550828fd45: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 0468880b53a6: Waiting Step #0: 30e213053f23: Waiting Step #0: fe12524a520c: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/pugixml/textcov_reports/20240726/fuzz_parse.covreport... Step #1: / [0/2 files][ 0.0 B/812.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/pugixml/textcov_reports/20240726/fuzz_xpath.covreport... Step #1: / [0/2 files][ 0.0 B/812.6 KiB] 0% Done / [1/2 files][640.8 KiB/812.6 KiB] 78% Done / [2/2 files][812.6 KiB/812.6 KiB] 100% Done Step #1: Operation completed over 2 objects/812.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 816 Step #2: -rw-r--r-- 1 root root 656171 Jul 26 10:06 fuzz_xpath.covreport Step #2: -rw-r--r-- 1 root root 175936 Jul 26 10:06 fuzz_parse.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: bf4f02a303d8: Waiting Step #4: cbffa59180b5: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 3291b748342a: Waiting Step #4: bfc41af53bee: Waiting Step #4: ef31bd35b792: Waiting Step #4: e2bf934a1fde: Waiting Step #4: b1256746ef70: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 0f18c7482fde: Waiting Step #4: f931609958c7: Waiting Step #4: eccb1330175b: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: fa4207b84c31: Pull complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: b1256746ef70: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 1933c895cdb1: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: a397e481ff57: Pull complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/4 : RUN git clone --depth=1 https://github.com/zeux/pugixml Step #4: ---> Running in d98246c943ff Step #4: Cloning into 'pugixml'... Step #4: Removing intermediate container d98246c943ff Step #4: ---> 0d6651a66beb Step #4: Step 3/4 : WORKDIR $SRC Step #4: ---> Running in 9fbabc3dd2d3 Step #4: Removing intermediate container 9fbabc3dd2d3 Step #4: ---> fb68005b3e4c Step #4: Step 4/4 : COPY build.sh $SRC/ Step #4: ---> 280a991924ea Step #4: Successfully built 280a991924ea Step #4: Successfully tagged gcr.io/oss-fuzz/pugixml:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/pugixml Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileCIOszN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pugixml/.git Step #5 - "srcmap": + GIT_DIR=/src/pugixml Step #5 - "srcmap": + cd /src/pugixml Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/zeux/pugixml Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=30cc354fe37114ec7a0a4ed2192951690357c2ed Step #5 - "srcmap": + jq_inplace /tmp/fileCIOszN '."/src/pugixml" = { type: "git", url: "https://github.com/zeux/pugixml", rev: "30cc354fe37114ec7a0a4ed2192951690357c2ed" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKJbrha Step #5 - "srcmap": + cat /tmp/fileCIOszN Step #5 - "srcmap": + jq '."/src/pugixml" = { type: "git", url: "https://github.com/zeux/pugixml", rev: "30cc354fe37114ec7a0a4ed2192951690357c2ed" }' Step #5 - "srcmap": + mv /tmp/fileKJbrha /tmp/fileCIOszN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileCIOszN Step #5 - "srcmap": + rm /tmp/fileCIOszN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pugixml": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/zeux/pugixml", Step #5 - "srcmap": "rev": "30cc354fe37114ec7a0a4ed2192951690357c2ed" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd pugixml Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero -c src/pugixml.cpp -o src/pugixml.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero -fsanitize=fuzzer tests/fuzz_parse.cpp src/pugixml.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Logging next yaml tile to /src/fuzzerLogFile-0-obgqvssVsi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=float-divide-by-zero -fsanitize=fuzzer tests/fuzz_xpath.cpp src/pugixml.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xpath Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Logging next yaml tile to /src/fuzzerLogFile-0-sd7J3cCcOb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse_seed_corpus.zip tests/data_fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/basic.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/types.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/utf32.xml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/doctype.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/utf16.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/refs.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_xpath_seed_corpus.zip tests/data_fuzz_xpath tests/data_fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_xpath/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_xpath/basic.xpath (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_xpath/functions.xpath (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_xpath/math.xpath (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_xpath/path.xpath (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_xpath/predicate.xpath (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/basic.xml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/types.xml (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/utf32.xml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/doctype.xml (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/utf16.xml (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/data_fuzz_parse/refs.xml (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_parse.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/fuzz_xpath.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_xpath.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 7302 B/58.2 kB 13%] 100% [Working] Fetched 624 kB in 0s (1572 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.7MB/s eta 0:00:01  |▍ | 20kB 2.3MB/s eta 0:00:01  |▌ | 30kB 3.4MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.1MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 16.6MB/s eta 0:00:01  |▎ | 20kB 22.5MB/s eta 0:00:01  |▍ | 30kB 28.6MB/s eta 0:00:01  |▋ | 40kB 32.0MB/s eta 0:00:01  |▊ | 51kB 34.2MB/s eta 0:00:01  |▉ | 61kB 37.2MB/s eta 0:00:01  |█ | 71kB 37.0MB/s eta 0:00:01  |█▏ | 81kB 38.1MB/s eta 0:00:01  |█▎ | 92kB 40.1MB/s eta 0:00:01  |█▍ | 102kB 40.9MB/s eta 0:00:01  |█▌ | 112kB 40.9MB/s eta 0:00:01  |█▊ | 122kB 40.9MB/s eta 0:00:01  |█▉ | 133kB 40.9MB/s eta 0:00:01  |██ | 143kB 40.9MB/s eta 0:00:01  |██ | 153kB 40.9MB/s eta 0:00:01  |██▎ | 163kB 40.9MB/s eta 0:00:01  |██▍ | 174kB 40.9MB/s eta 0:00:01  |██▌ | 184kB 40.9MB/s eta 0:00:01  |██▋ | 194kB 40.9MB/s eta 0:00:01  |██▉ | 204kB 40.9MB/s eta 0:00:01  |███ | 215kB 40.9MB/s eta 0:00:01  |███ | 225kB 40.9MB/s eta 0:00:01  |███▏ | 235kB 40.9MB/s eta 0:00:01  |███▍ | 245kB 40.9MB/s eta 0:00:01  |███▌ | 256kB 40.9MB/s eta 0:00:01  |███▋ | 266kB 40.9MB/s eta 0:00:01  |███▉ | 276kB 40.9MB/s eta 0:00:01  |████ | 286kB 40.9MB/s eta 0:00:01  |████ | 296kB 40.9MB/s eta 0:00:01  |████▏ | 307kB 40.9MB/s eta 0:00:01  |████▍ | 317kB 40.9MB/s eta 0:00:01  |████▌ | 327kB 40.9MB/s eta 0:00:01  |████▋ | 337kB 40.9MB/s eta 0:00:01  |████▊ | 348kB 40.9MB/s eta 0:00:01  |█████ | 358kB 40.9MB/s eta 0:00:01  |█████ | 368kB 40.9MB/s eta 0:00:01  |█████▏ | 378kB 40.9MB/s eta 0:00:01  |█████▎ | 389kB 40.9MB/s eta 0:00:01  |█████▌ | 399kB 40.9MB/s eta 0:00:01  |█████▋ | 409kB 40.9MB/s eta 0:00:01  |█████▊ | 419kB 40.9MB/s eta 0:00:01  |█████▉ | 430kB 40.9MB/s eta 0:00:01  |██████ | 440kB 40.9MB/s eta 0:00:01  |██████▏ | 450kB 40.9MB/s eta 0:00:01  |██████▎ | 460kB 40.9MB/s eta 0:00:01  |██████▍ | 471kB 40.9MB/s eta 0:00:01  |██████▋ | 481kB 40.9MB/s eta 0:00:01  |██████▊ | 491kB 40.9MB/s eta 0:00:01  |██████▉ | 501kB 40.9MB/s eta 0:00:01  |███████ | 512kB 40.9MB/s eta 0:00:01  |███████▏ | 522kB 40.9MB/s eta 0:00:01  |███████▎ | 532kB 40.9MB/s eta 0:00:01  |███████▍ | 542kB 40.9MB/s eta 0:00:01  |███████▋ | 552kB 40.9MB/s eta 0:00:01  |███████▊ | 563kB 40.9MB/s eta 0:00:01  |███████▉ | 573kB 40.9MB/s eta 0:00:01  |████████ | 583kB 40.9MB/s eta 0:00:01  |████████▏ | 593kB 40.9MB/s eta 0:00:01  |████████▎ | 604kB 40.9MB/s eta 0:00:01  |████████▍ | 614kB 40.9MB/s eta 0:00:01  |████████▌ | 624kB 40.9MB/s eta 0:00:01  |████████▊ | 634kB 40.9MB/s eta 0:00:01  |████████▉ | 645kB 40.9MB/s eta 0:00:01  |█████████ | 655kB 40.9MB/s eta 0:00:01  |█████████ | 665kB 40.9MB/s eta 0:00:01  |█████████▎ | 675kB 40.9MB/s eta 0:00:01  |█████████▍ | 686kB 40.9MB/s eta 0:00:01  |█████████▌ | 696kB 40.9MB/s eta 0:00:01  |█████████▋ | 706kB 40.9MB/s eta 0:00:01  |█████████▉ | 716kB 40.9MB/s eta 0:00:01  |██████████ | 727kB 40.9MB/s eta 0:00:01  |██████████ | 737kB 40.9MB/s eta 0:00:01  |██████████▏ | 747kB 40.9MB/s eta 0:00:01  |██████████▍ | 757kB 40.9MB/s eta 0:00:01  |██████████▌ | 768kB 40.9MB/s eta 0:00:01  |██████████▋ | 778kB 40.9MB/s eta 0:00:01  |██████████▊ | 788kB 40.9MB/s eta 0:00:01  |███████████ | 798kB 40.9MB/s eta 0:00:01  |███████████ | 808kB 40.9MB/s eta 0:00:01  |███████████▏ | 819kB 40.9MB/s eta 0:00:01  |███████████▍ | 829kB 40.9MB/s eta 0:00:01  |███████████▌ | 839kB 40.9MB/s eta 0:00:01  |███████████▋ | 849kB 40.9MB/s eta 0:00:01  |███████████▊ | 860kB 40.9MB/s eta 0:00:01  |████████████ | 870kB 40.9MB/s eta 0:00:01  |████████████ | 880kB 40.9MB/s eta 0:00:01  |████████████▏ | 890kB 40.9MB/s eta 0:00:01  |████████████▎ | 901kB 40.9MB/s eta 0:00:01  |████████████▌ | 911kB 40.9MB/s eta 0:00:01  |████████████▋ | 921kB 40.9MB/s eta 0:00:01  |████████████▊ | 931kB 40.9MB/s eta 0:00:01  |████████████▉ | 942kB 40.9MB/s eta 0:00:01  |█████████████ | 952kB 40.9MB/s eta 0:00:01  |█████████████▏ | 962kB 40.9MB/s eta 0:00:01  |█████████████▎ | 972kB 40.9MB/s eta 0:00:01  |█████████████▍ | 983kB 40.9MB/s eta 0:00:01  |█████████████▋ | 993kB 40.9MB/s eta 0:00:01  |█████████████▊ | 1.0MB 40.9MB/s eta 0:00:01  |█████████████▉ | 1.0MB 40.9MB/s eta 0:00:01  |██████████████ | 1.0MB 40.9MB/s eta 0:00:01  |██████████████▏ | 1.0MB 40.9MB/s eta 0:00:01  |██████████████▎ | 1.0MB 40.9MB/s eta 0:00:01  |██████████████▍ | 1.1MB 40.9MB/s eta 0:00:01  |██████████████▌ | 1.1MB 40.9MB/s eta 0:00:01  |██████████████▊ | 1.1MB 40.9MB/s eta 0:00:01  |██████████████▉ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████▏ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████▎ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████▍ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████▌ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████▊ | 1.1MB 40.9MB/s eta 0:00:01  |███████████████▉ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████▎ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████▍ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████▌ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████▋ | 1.2MB 40.9MB/s eta 0:00:01  |████████████████▉ | 1.2MB 40.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 40.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 40.9MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 40.9MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 40.9MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 40.9MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 40.9MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 40.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 40.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 40.9MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 40.9MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 40.9MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 40.9MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 40.9MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 40.9MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 40.9MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 40.9MB/s eta 0:00:01  |█████████████████████ | 1.5MB 40.9MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 40.9MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 40.9MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 40.9MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 40.9MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 40.9MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 40.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 40.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 40.9MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 40.9MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 40.9MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 40.9MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 40.9MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 40.9MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 40.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 40.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 40.9MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 40.9MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 40.9MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 40.9MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 40.9MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 40.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 40.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 40.9MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 40.9MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 40.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 40.9MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 40.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 40.9MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 40.9MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 40.9MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 40.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 40.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 40.9MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 40.9MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 40.9MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 40.9MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 40.9MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 40.9MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 40.9MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 40.9MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 40.9MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 40.9MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 40.9MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 40.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 40.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 40.9MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 40.9MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 40.9MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 40.9MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 40.9MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 40.9MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 40.9MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 40.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 40.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 40.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 389.1/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 28.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.1/5.1 MB 44.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.6 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.6 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 29.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 151.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 109.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 82.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 76.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 76.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 159.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.543 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.543 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.543 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.543 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xpath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.610 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-obgqvssVsi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.871 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sd7J3cCcOb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.872 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-obgqvssVsi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xpath', 'fuzzer_log_file': 'fuzzerLogFile-0-sd7J3cCcOb'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.873 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.106 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.106 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sd7J3cCcOb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-obgqvssVsi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:17.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:18.579 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:18.579 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sd7J3cCcOb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:18.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:18.587 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-obgqvssVsi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:18.775 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:18.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.138 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sd7J3cCcOb.data with fuzzerLogFile-0-sd7J3cCcOb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-obgqvssVsi.data with fuzzerLogFile-0-obgqvssVsi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.139 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.139 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.153 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.154 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.180 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.180 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.182 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.183 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.183 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.184 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.188 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.190 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xpath.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xpath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.230 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.231 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.231 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.231 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.235 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.355 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.356 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.356 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.356 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.360 INFO fuzzer_profile - accummulate_profile: fuzz_xpath: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.775 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.775 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.775 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.775 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.776 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.797 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:6:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.826 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.826 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.835 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pugixml/reports/20240726/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pugixml/reports-by-target/20240726/fuzz_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.973 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pugixml/reports/20240726/linux -- fuzz_xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pugixml/reports-by-target/20240726/fuzz_xpath/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:19.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.105 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.121 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.121 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.121 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.121 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.137 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.138 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.160 INFO html_report - create_all_function_table: Assembled a total of 799 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.160 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.192 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.192 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 171 -- : 171 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.192 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.933 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.224 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.298 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.470 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.475 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.482 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.483 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.483 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.956 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xpath_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:21.957 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (468 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.083 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.211 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.220 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.220 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.220 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.891 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.893 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.893 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.893 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:23.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:23.571 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:23.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:23.597 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:23.597 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.308 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.309 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.310 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.869 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.896 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.897 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.589 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.590 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.591 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.290 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.292 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.292 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.004 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.005 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.006 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.690 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.718 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.720 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.720 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.426 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.143 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.145 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.145 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pugi::impl::(anonymous namespace)::xpath_ast_node::eval_string(pugi::impl::(anonymous namespace)::xpath_context const&, pugi::impl::(anonymous namespace)::xpath_stack const&)', 'pugi::xml_document::save_file(wchar_t const*, char const*, unsigned int, pugi::xml_encoding) const', 'pugi::xpath_variable_set::operator=(pugi::xpath_variable_set const&)', 'pugi::xml_text::operator=(unsigned long long)', 'pugi::as_wide(std::__1::basic_string, std::__1::allocator > const&)', 'pugi::impl::(anonymous namespace)::strconv_pcdata_impl::parse(char*)', 'pugi::xpath_query::evaluate_node_set(pugi::xpath_node const&) const', 'pugi::xml_node::first_element_by_path(char const*, char) const', 'pugi::xml_document::load(std::__1::basic_istream >&, unsigned int)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.175 INFO html_report - create_all_function_table: Assembled a total of 799 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.194 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.206 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.206 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_110xml_parser10parse_treeEPcPNS_15xml_node_structEjc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi12xml_document7_createEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_119get_buffer_encodingENS_12xml_encodingEPKvm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_114convert_bufferERPcRmNS_12xml_encodingEPKvmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_121convert_buffer_latin1ERPcRmPKvmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_112auto_deleterIvED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_116load_buffer_implEPNS1_19xml_document_structEPNS_15xml_node_structEPvmjNS_12xml_encodingEbbPPc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_110xml_parser10parse_treeEPcPNS_15xml_node_structEjc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_110xml_parser10parse_treeEPcPNS_15xml_node_structEjc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.208 INFO engine_input - analysis_func: Generating input for fuzz_xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_110xml_parser10parse_treeEPcPNS_15xml_node_structEjc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_116xpath_query_impl6createEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_112xpath_parser5parseEPKcPNS_18xpath_variable_setEPNS1_15xpath_allocatorEPNS_18xpath_parse_resultE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4pugi18xpath_variable_set5_findEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi18xpath_variable_set3addEPKcNS_16xpath_value_typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_118new_xpath_variableINS1_23xpath_variable_node_setEEEPT_PKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_112xpath_parser10parse_stepEPNS1_14xpath_ast_nodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_112xpath_parser10parse_stepEPNS1_14xpath_ast_nodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4pugi4impl12_GLOBAL__N_112xpath_parser10parse_stepEPNS1_14xpath_ast_nodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.210 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.211 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.211 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.213 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.214 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.221 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.221 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.221 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.221 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.221 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.224 INFO annotated_cfg - analysis_func: Analysing: fuzz_xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pugixml/reports/20240726/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pugixml/reports/20240726/linux -- fuzz_xpath Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.247 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.336 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.397 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:31.180 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.325 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.325 INFO debug_info - create_friendly_debug_types: Have to create for 6216 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.350 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.369 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:32.654 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 184 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pugixml/src/pugixml.cpp ------- 693 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pugixml/src/pugixml.hpp ------- 344 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pugixml/tests/fuzz_xpath.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pugixml/tests/fuzz_parse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.940 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.941 INFO analysis - extract_test_information: //src/pugixml/tests/writer_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.941 INFO analysis - extract_test_information: //src/pugixml/tests/test_deprecated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.941 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_paths.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.942 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_iostream_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.942 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_only_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.942 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_only_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.942 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_iosfwd_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.943 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_string_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.943 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_operators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.943 INFO analysis - extract_test_information: //src/pugixml/tests/test_unicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.943 INFO analysis - extract_test_information: //src/pugixml/tests/test_dom_traverse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.944 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_iostream_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.944 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_functions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.944 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_xalan_1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.944 INFO analysis - extract_test_information: //src/pugixml/tests/allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.945 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_guard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.945 INFO analysis - extract_test_information: //src/pugixml/tests/test_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.945 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_xalan_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.945 INFO analysis - extract_test_information: //src/pugixml/tests/test_dom_modify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.946 INFO analysis - extract_test_information: //src/pugixml/tests/test_parse_doctype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.946 INFO analysis - extract_test_information: //src/pugixml/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.946 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_variables.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.946 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_string_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.946 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_paths_w3c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.947 INFO analysis - extract_test_information: //src/pugixml/tests/test_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.947 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_xalan_3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.947 INFO analysis - extract_test_information: //src/pugixml/tests/test_write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.947 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.947 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.948 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_xalan_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.948 INFO analysis - extract_test_information: //src/pugixml/tests/test_dom_text.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.948 INFO analysis - extract_test_information: //src/pugixml/tests/test_document.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.948 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_xalan_4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.948 INFO analysis - extract_test_information: //src/pugixml/tests/test_compact.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.949 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_paths_abbrev_w3c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.949 INFO analysis - extract_test_information: //src/pugixml/tests/test_memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.949 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_iosfwd_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.949 INFO analysis - extract_test_information: //src/pugixml/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.949 INFO analysis - extract_test_information: //src/pugixml/tests/test_header_string_iostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:47.950 INFO analysis - extract_test_information: //src/pugixml/tests/test_xpath_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.199 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.203 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.239 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.239 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/158 files][ 0.0 B/ 25.4 MiB] 0% Done / [0/158 files][ 0.0 B/ 25.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/158 files][ 0.0 B/ 25.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/158 files][ 0.0 B/ 25.4 MiB] 0% Done / [0/158 files][ 0.0 B/ 25.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xpath.covreport [Content-Type=application/octet-stream]... Step #8: / [0/158 files][ 1.4 MiB/ 25.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd7J3cCcOb.data [Content-Type=application/octet-stream]... Step #8: / [0/158 files][ 1.4 MiB/ 25.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/158 files][ 1.4 MiB/ 25.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/158 files][ 1.4 MiB/ 25.4 MiB] 5% Done / [0/158 files][ 1.4 MiB/ 25.4 MiB] 5% Done / [1/158 files][ 2.1 MiB/ 25.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/158 files][ 2.1 MiB/ 25.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [1/158 files][ 2.1 MiB/ 25.4 MiB] 8% Done / [2/158 files][ 2.1 MiB/ 25.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/158 files][ 2.1 MiB/ 25.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/158 files][ 2.1 MiB/ 25.4 MiB] 8% Done / [3/158 files][ 2.7 MiB/ 25.4 MiB] 10% Done / [4/158 files][ 2.7 MiB/ 25.4 MiB] 10% Done / [5/158 files][ 2.7 MiB/ 25.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/158 files][ 3.2 MiB/ 25.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [5/158 files][ 3.2 MiB/ 25.4 MiB] 12% Done / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xpath_colormap.png [Content-Type=image/png]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obgqvssVsi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse.covreport [Content-Type=application/octet-stream]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/158 files][ 9.6 MiB/ 25.4 MiB] 37% Done / [7/158 files][ 9.8 MiB/ 25.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [7/158 files][ 9.8 MiB/ 25.4 MiB] 38% Done / [8/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [9/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done / [9/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obgqvssVsi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd7J3cCcOb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/158 files][ 11.3 MiB/ 25.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [10/158 files][ 11.6 MiB/ 25.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obgqvssVsi.data [Content-Type=application/octet-stream]... Step #8: / [10/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done / [11/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done - - [12/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [12/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done - [13/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_paths_w3c.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_xalan_2.cpp [Content-Type=text/x-c++src]... Step #8: - [13/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done - [13/158 files][ 11.8 MiB/ 25.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_deprecated.cpp [Content-Type=text/x-c++src]... Step #8: - [13/158 files][ 14.4 MiB/ 25.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_dom_traverse.cpp [Content-Type=text/x-c++src]... Step #8: - [13/158 files][ 15.2 MiB/ 25.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_variables.cpp [Content-Type=text/x-c++src]... Step #8: - [13/158 files][ 15.7 MiB/ 25.4 MiB] 61% Done - [14/158 files][ 15.7 MiB/ 25.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_iostream_1.cpp [Content-Type=text/x-c++src]... Step #8: - [15/158 files][ 15.7 MiB/ 25.4 MiB] 61% Done - [15/158 files][ 15.7 MiB/ 25.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_guard.cpp [Content-Type=text/x-c++src]... Step #8: - [15/158 files][ 16.2 MiB/ 25.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_only_2.cpp [Content-Type=text/x-c++src]... Step #8: - [15/158 files][ 17.8 MiB/ 25.4 MiB] 70% Done - [16/158 files][ 19.9 MiB/ 25.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [16/158 files][ 21.6 MiB/ 25.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [16/158 files][ 21.6 MiB/ 25.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: - [16/158 files][ 21.8 MiB/ 25.4 MiB] 86% Done - [17/158 files][ 21.8 MiB/ 25.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [17/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_compact.cpp [Content-Type=text/x-c++src]... Step #8: - [17/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_paths.cpp [Content-Type=text/x-c++src]... Step #8: - [17/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_iosfwd_2.cpp [Content-Type=text/x-c++src]... Step #8: - [17/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [17/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [18/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_memory.cpp [Content-Type=text/x-c++src]... Step #8: - [19/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [19/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [20/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_parse_doctype.cpp [Content-Type=text/x-c++src]... Step #8: - [20/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_string_iostream.cpp [Content-Type=text/x-c++src]... Step #8: - [20/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [20/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_paths_abbrev_w3c.cpp [Content-Type=text/x-c++src]... Step #8: - [20/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_xalan_3.cpp [Content-Type=text/x-c++src]... Step #8: - [20/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_functions.cpp [Content-Type=text/x-c++src]... Step #8: - [21/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [21/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/fuzz_xpath.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_xalan_5.cpp [Content-Type=text/x-c++src]... Step #8: - [21/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [21/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done - [22/158 files][ 22.1 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_unicode.cpp [Content-Type=text/x-c++src]... Step #8: - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_string_1.cpp [Content-Type=text/x-c++src]... Step #8: - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_document.cpp [Content-Type=text/x-c++src]... Step #8: - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_dom_text.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_xalan_1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/writer_string.cpp [Content-Type=text/x-c++src]... Step #8: - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_write.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_xalan_4.cpp [Content-Type=text/x-c++src]... Step #8: - [22/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [23/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [23/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: - [23/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_iostream_2.cpp [Content-Type=text/x-c++src]... Step #8: - [23/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_api.cpp [Content-Type=text/x-c++src]... Step #8: - [24/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [24/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_iosfwd_1.cpp [Content-Type=text/x-c++src]... Step #8: - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_string_2.cpp [Content-Type=text/x-c++src]... Step #8: - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_dom_modify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_header_only_1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/fuzz_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [25/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done - [26/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath.cpp [Content-Type=text/x-c++src]... Step #8: - [26/158 files][ 22.2 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/tests/test_xpath_operators.cpp [Content-Type=text/x-c++src]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/src/pugixml.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pugixml/src/pugixml.cpp [Content-Type=text/x-c++src]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [26/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done - [27/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [28/158 files][ 22.3 MiB/ 25.4 MiB] 88% Done - [29/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [30/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [31/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [32/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [33/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [34/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [35/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [36/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done - [36/158 files][ 22.4 MiB/ 25.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [36/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [37/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [38/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done - [39/158 files][ 23.4 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [40/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [41/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [41/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [41/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [42/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done - [42/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.5 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [42/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [43/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [43/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [44/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [45/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [46/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [47/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [47/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [48/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [48/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [49/158 files][ 23.6 MiB/ 25.4 MiB] 92% Done - [50/158 files][ 23.8 MiB/ 25.4 MiB] 93% Done - [51/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done - [52/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done - [53/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done - [54/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done - [55/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done - [56/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done - [57/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done \ \ [58/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done \ [59/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done \ [60/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done \ [61/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done \ [62/158 files][ 23.9 MiB/ 25.4 MiB] 94% Done \ [63/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [64/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [65/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [66/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [67/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [68/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [69/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [70/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [71/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [72/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [73/158 files][ 24.0 MiB/ 25.4 MiB] 94% Done \ [74/158 files][ 24.1 MiB/ 25.4 MiB] 95% Done \ [75/158 files][ 24.1 MiB/ 25.4 MiB] 95% Done \ [76/158 files][ 24.1 MiB/ 25.4 MiB] 95% Done \ [77/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [78/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [79/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [80/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [81/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [82/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [83/158 files][ 24.2 MiB/ 25.4 MiB] 95% Done \ [84/158 files][ 24.3 MiB/ 25.4 MiB] 95% Done \ [85/158 files][ 24.3 MiB/ 25.4 MiB] 95% Done \ [86/158 files][ 24.3 MiB/ 25.4 MiB] 95% Done \ [87/158 files][ 24.3 MiB/ 25.4 MiB] 95% Done \ [88/158 files][ 24.3 MiB/ 25.4 MiB] 95% Done \ [89/158 files][ 24.4 MiB/ 25.4 MiB] 96% Done \ [90/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [91/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [92/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [93/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [94/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [95/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [96/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [97/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [98/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [99/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [100/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [101/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [102/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [103/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [104/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [105/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [106/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [107/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [108/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [109/158 files][ 24.5 MiB/ 25.4 MiB] 96% Done \ [110/158 files][ 24.9 MiB/ 25.4 MiB] 98% Done \ [111/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done \ [112/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done \ [113/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done \ [114/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done \ [115/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | | [116/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [117/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [118/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [119/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [120/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [121/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [122/158 files][ 25.0 MiB/ 25.4 MiB] 98% Done | [123/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [124/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [125/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [126/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [127/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [128/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [129/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [130/158 files][ 25.2 MiB/ 25.4 MiB] 99% Done | [131/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [132/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [133/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [134/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [135/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [136/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [137/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [138/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [139/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [140/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [141/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [142/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [143/158 files][ 25.3 MiB/ 25.4 MiB] 99% Done | [144/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [145/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [146/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [147/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [148/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [149/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [150/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [151/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [152/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [153/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [154/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [155/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [156/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [157/158 files][ 25.4 MiB/ 25.4 MiB] 99% Done | [158/158 files][ 25.4 MiB/ 25.4 MiB] 100% Done Step #8: Operation completed over 158 objects/25.4 MiB. Finished Step #8 PUSH DONE