starting build "1a8231ff-9acb-4628-b3af-a09ac0fb809c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 471f435a1c08: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: eb6497a150eb: Waiting Step #0: 49e603669c49: Waiting Step #0: fd39327fd459: Waiting Step #0: 56df53c7e92f: Waiting Step #0: 4e0ebe252713: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 471f435a1c08: Waiting Step #0: 5b0678c590a1: Waiting Step #0: b8df1e8c820b: Waiting Step #0: a210141399dc: Waiting Step #0: 643b93c5a493: Waiting Step #0: 552a7107d98a: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 09665408fcc1: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 75399c9193ed: Waiting Step #0: 512c6bb36969: Waiting Step #0: 958e446b901c: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 82db9b94cb83: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_deconstructor_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_deconstructor_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_dumper_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_emitter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_loader_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_parser_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_reformatter_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_reformatter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20250221/libyaml_scanner_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done / [1/9 files][ 1.2 MiB/ 8.6 MiB] 13% Done / [2/9 files][ 2.3 MiB/ 8.6 MiB] 27% Done / [3/9 files][ 3.2 MiB/ 8.6 MiB] 36% Done / [4/9 files][ 4.0 MiB/ 8.6 MiB] 46% Done / [5/9 files][ 4.3 MiB/ 8.6 MiB] 49% Done / [6/9 files][ 5.4 MiB/ 8.6 MiB] 63% Done / [7/9 files][ 6.7 MiB/ 8.6 MiB] 78% Done / [8/9 files][ 7.9 MiB/ 8.6 MiB] 92% Done / [9/9 files][ 8.6 MiB/ 8.6 MiB] 100% Done Step #1: Operation completed over 9 objects/8.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8796 Step #2: -rw-r--r-- 1 root root 1215217 Feb 21 10:04 libyaml_deconstructor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 160108 Feb 21 10:04 libyaml_emitter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 850870 Feb 21 10:04 libyaml_parser_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 893326 Feb 21 10:04 libyaml_loader_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1358861 Feb 21 10:04 libyaml_dumper_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1239431 Feb 21 10:04 libyaml_deconstructor_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1311014 Feb 21 10:04 libyaml_reformatter_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1241769 Feb 21 10:04 libyaml_reformatter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 716586 Feb 21 10:04 libyaml_scanner_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 108.5kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 9ca13435c3d5: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: cfbfe91f834e: Waiting Step #4: b33bd0575475: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: aa322f9d5179: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: fcd3b4f5fe45: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: dde9b3807101: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 479b0a7911fe: Waiting Step #4: b48628b9660b: Waiting Step #4: b33bd0575475: Waiting Step #4: 560589aab225: Waiting Step #4: aff0ac00717e: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 58dcb60388c1: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: 74524f23875e: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: af789c137254: Pull complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: b48628b9660b: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: 8a3a946d5a7c: Download complete Step #4: 74524f23875e: Download complete Step #4: b8e63fb00ce7: Download complete Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 4568152891d4 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 2s (3813 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1507 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 4568152891d4 Step #4: ---> 54e420f2a4a1 Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/yaml/libyaml Step #4: ---> Running in 451e2e48a7d8 Step #4: Cloning into 'libyaml'... Step #4: Removing intermediate container 451e2e48a7d8 Step #4: ---> 91c44e16ce0e Step #4: Step 4/6 : RUN zip $SRC/libyaml_seed_corpus.zip libyaml/examples/* Step #4: ---> Running in 5d9b17121bf2 Step #4: adding: libyaml/examples/anchors.yaml (deflated 38%) Step #4: adding: libyaml/examples/array.yaml (deflated 21%) Step #4: adding: libyaml/examples/global-tag.yaml (deflated 31%) Step #4: adding: libyaml/examples/json.yaml (stored 0%) Step #4: adding: libyaml/examples/mapping.yaml (deflated 26%) Step #4: adding: libyaml/examples/numbers.yaml (deflated 4%) Step #4: adding: libyaml/examples/strings.yaml (deflated 44%) Step #4: adding: libyaml/examples/tags.yaml (deflated 26%) Step #4: adding: libyaml/examples/yaml-version.yaml (stored 0%) Step #4: Removing intermediate container 5d9b17121bf2 Step #4: ---> 50f777321962 Step #4: Step 5/6 : WORKDIR libyaml Step #4: ---> Running in 0e4e69ed0ec9 Step #4: Removing intermediate container 0e4e69ed0ec9 Step #4: ---> ebede13f48b6 Step #4: Step 6/6 : COPY build.sh *.h *_fuzzer.c libyaml_fuzzer.options yaml.dict $SRC/ Step #4: ---> dcdef4b00130 Step #4: Successfully built dcdef4b00130 Step #4: Successfully tagged gcr.io/oss-fuzz/libyaml:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libyaml Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileAy7BnN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libyaml/.git Step #5 - "srcmap": + GIT_DIR=/src/libyaml Step #5 - "srcmap": + cd /src/libyaml Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/yaml/libyaml Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=840b65c40675e2d06bf40405ad3f12dec7f35923 Step #5 - "srcmap": + jq_inplace /tmp/fileAy7BnN '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedC1oWb Step #5 - "srcmap": + cat /tmp/fileAy7BnN Step #5 - "srcmap": + jq '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }' Step #5 - "srcmap": + mv /tmp/filedC1oWb /tmp/fileAy7BnN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileAy7BnN Step #5 - "srcmap": + rm /tmp/fileAy7BnN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libyaml": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/yaml/libyaml", Step #5 - "srcmap": "rev": "840b65c40675e2d06bf40405ad3f12dec7f35923" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 34% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (643 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 105.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 100.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 98.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 166.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 129.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 91.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 153.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 140.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 33.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 171.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 165.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 98.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 150.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 137.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 163.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=44c1090122c2d3e80ca7f304be7f70f8518fa3feb32f95d297489ae7f6f293a1 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vm9qaawd/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:54.414 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.015 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.015 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.015 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.016 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.016 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.016 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.017 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.017 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.017 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.017 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.018 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.018 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.018 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.018 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.019 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.019 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.019 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.020 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.065 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.341 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.353 INFO oss_fuzz - analyse_folder: Found 33 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.353 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.353 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.353 INFO datatypes - __init__: Processing /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.354 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.354 INFO datatypes - __init__: Processing /src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.355 INFO datatypes - __init__: Processing /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.356 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.356 INFO datatypes - __init__: Processing /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.363 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.364 INFO datatypes - __init__: Processing /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.379 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.379 INFO datatypes - __init__: Processing /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.392 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.392 INFO datatypes - __init__: Processing /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.393 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.393 INFO datatypes - __init__: Processing /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.394 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.394 INFO datatypes - __init__: Processing /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.394 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.395 INFO datatypes - __init__: Processing /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.401 INFO frontend_cpp - load_treesitter_trees: harness: /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.401 INFO datatypes - __init__: Processing /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.405 INFO datatypes - __init__: Processing /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.407 INFO datatypes - __init__: Processing /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.414 INFO datatypes - __init__: Processing /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.415 INFO datatypes - __init__: Processing /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.416 INFO datatypes - __init__: Processing /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.420 INFO datatypes - __init__: Processing /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.423 INFO datatypes - __init__: Processing /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.431 INFO datatypes - __init__: Processing /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.450 INFO datatypes - __init__: Processing /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.468 INFO datatypes - __init__: Processing /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.475 INFO datatypes - __init__: Processing /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.476 INFO datatypes - __init__: Processing /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.491 INFO datatypes - __init__: Processing /src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.513 INFO datatypes - __init__: Processing /src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.549 INFO datatypes - __init__: Processing /src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.552 INFO datatypes - __init__: Processing /src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.596 INFO datatypes - __init__: Processing /src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.626 INFO datatypes - __init__: Processing /src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.633 INFO datatypes - __init__: Processing /src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.641 INFO datatypes - __init__: Processing /src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.646 INFO datatypes - __init__: Processing /src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.656 INFO datatypes - __init__: Processing /src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.670 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:55.670 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:57.427 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:57.434 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:57.434 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:58.758 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:58.862 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:58.863 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:00.179 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:00.267 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:00.267 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:01.594 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:01.685 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:01.685 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:02.974 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:03.069 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:03.069 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:04.382 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:04.415 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:04.415 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:05.731 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:05.823 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:05.823 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:07.144 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:07.187 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:07.187 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.474 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.616 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.617 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.645 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.974 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.985 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:08.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.077 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.633 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_reformatter_fuzzer.data with fuzzerLogFile-libyaml_reformatter_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_scanner_fuzzer.data with fuzzerLogFile-libyaml_scanner_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data with fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_deconstructor_fuzzer.data with fuzzerLogFile-libyaml_deconstructor_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data with fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_emitter_fuzzer.data with fuzzerLogFile-libyaml_emitter_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.635 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_dumper_fuzzer.data with fuzzerLogFile-libyaml_dumper_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.635 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_loader_fuzzer.data with fuzzerLogFile-libyaml_loader_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.635 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_parser_fuzzer.data with fuzzerLogFile-libyaml_parser_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.635 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.635 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.650 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.652 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.654 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.656 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.658 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.659 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.659 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.660 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.661 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.660 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.661 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.661 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.662 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.662 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.663 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.663 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.664 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.664 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.665 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.666 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.666 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.666 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.666 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.668 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.669 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.669 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.669 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.669 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.670 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.672 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.672 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.673 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.673 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.673 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.674 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.674 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.675 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.676 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.676 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.676 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.677 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.679 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.717 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.719 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.719 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.719 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.720 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.869 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.870 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.870 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.870 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.870 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.917 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.918 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.918 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.918 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.919 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.929 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.930 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.931 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.931 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.931 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:09.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.004 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.006 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.006 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.007 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.007 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.008 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.009 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.010 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.010 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.011 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.011 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.012 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.013 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.013 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.013 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.031 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.033 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.033 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.033 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.034 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.055 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.057 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.058 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.058 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.058 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.356 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.356 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.356 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.357 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.357 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.429 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.433 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.434 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.434 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.434 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.439 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.439 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.439 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.439 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.439 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.439 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.462 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.462 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.469 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_emitter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.501 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.502 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.502 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_scanner_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.562 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_deconstructor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.675 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.688 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_reformatter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.735 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_deconstructor_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.828 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_dumper_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_reformatter_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.955 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.955 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.955 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.955 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.960 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.965 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.974 INFO html_report - create_all_function_table: Assembled a total of 216 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.974 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.975 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.982 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 930 -- : 930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.984 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.231 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.509 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.510 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (838 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.582 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.582 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.723 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.724 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.730 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.730 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.730 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.730 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 62 -- : 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.730 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.731 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.774 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.824 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.909 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.916 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 337 -- : 337 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.919 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.139 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (306 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.207 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.306 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.306 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.318 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 441 -- : 441 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.318 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.319 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.675 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.866 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.866 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.873 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1057 -- : 1057 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.883 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:13.884 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.570 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.571 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (968 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.794 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.794 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.922 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.931 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.937 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 810 -- : 810 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:14.939 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.457 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (730 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.674 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.692 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1087 -- : 1087 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:15.694 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.483 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (988 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.619 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.755 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.755 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.771 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1113 -- : 1113 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.773 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.775 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.587 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (997 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.716 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.845 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.845 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.854 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.861 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1000 -- : 1000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.862 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:17.863 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.505 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.506 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (894 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.731 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.854 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.854 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:18.855 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.453 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 216 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.453 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.453 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.453 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.453 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.466 INFO html_report - create_all_function_table: Assembled a total of 216 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.469 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.474 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.475 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.478 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.480 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.482 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_node_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.484 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.486 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.489 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.491 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.494 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.496 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.496 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.496 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.498 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.498 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.498 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.187 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 216 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.188 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.195 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.195 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.229 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.250 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.251 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.251 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.260 INFO sinks_analyser - analysis_func: ['libyaml_reformatter_fuzzer.c', 'libyaml_deconstructor_fuzzer.c', 'libyaml_parser_fuzzer.c', 'libyaml_scanner_fuzzer.c', 'libyaml_emitter_fuzzer.c', 'libyaml_reformatter_alt_fuzzer.c', 'libyaml_deconstructor_alt_fuzzer.c', 'libyaml_loader_fuzzer.c', 'libyaml_dumper_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.267 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.270 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.271 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.271 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.272 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.273 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.273 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.273 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.273 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.284 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.285 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.289 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.294 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.309 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.318 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.334 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.347 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.376 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.376 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.376 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.376 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.376 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.378 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.633 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.642 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_parser_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 22,319,262 bytes received 2,800 bytes 44,644,124.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 22,302,987 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory config Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yaml-0.1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c -o api.lo api.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c -o reader.lo reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c -o parser.lo parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c -o loader.lo loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c -o writer.lo writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c -o emitter.lo emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c -o dumper.lo dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -fPIC -DPIC -o .libs/api.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -fPIC -DPIC -o .libs/emitter.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -fPIC -DPIC -o .libs/dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -fPIC -DPIC -o .libs/writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -fPIC -DPIC -o .libs/reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -fPIC -DPIC -o .libs/loader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -fPIC -DPIC -o .libs/parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -o writer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -o dumper.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -o reader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -o loader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/writer.Tpo .deps/writer.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -o api.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/dumper.Tpo .deps/dumper.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -o parser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/reader.Tpo .deps/reader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/loader.Tpo .deps/loader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -o emitter.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/parser.Tpo .deps/parser.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/api.Tpo .deps/api.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/emitter.Tpo .deps/emitter.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/scanner.Tpo .deps/scanner.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -release 0 -version-info 2:9:0 -o libyaml.la -rpath /usr/local/lib api.lo reader.lo scanner.lo parser.lo loader.lo writer.lo emitter.lo dumper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/api.o .libs/reader.o .libs/scanner.o .libs/parser.o .libs/loader.o .libs/writer.o .libs/emitter.o .libs/dumper.o -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libyaml-0.so.2 -o .libs/libyaml-0.so.2.0.9 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:29 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml-0.so.2" && ln -s "libyaml-0.so.2.0.9" "libyaml-0.so.2") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml.so" && ln -s "libyaml-0.so.2.0.9" "libyaml.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libyaml.a api.o reader.o scanner.o parser.o loader.o writer.o emitter.o dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libyaml.la" && ln -s "../libyaml.la" "libyaml.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-scanner.o -MD -MP -MF .deps/run-scanner.Tpo -c -o run-scanner.o run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser.o -MD -MP -MF .deps/run-parser.Tpo -c -o run-parser.o run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-loader.o -MD -MP -MF .deps/run-loader.Tpo -c -o run-loader.o run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter.o -MD -MP -MF .deps/run-emitter.Tpo -c -o run-emitter.o run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-dumper.o -MD -MP -MF .deps/run-dumper.Tpo -c -o run-dumper.o run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter.o -MD -MP -MF .deps/example-reformatter.Tpo -c -o example-reformatter.o example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter-alt.o -MD -MP -MF .deps/example-reformatter-alt.Tpo -c -o example-reformatter-alt.o example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor.o -MD -MP -MF .deps/example-deconstructor.Tpo -c -o example-deconstructor.o example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor-alt.o -MD -MP -MF .deps/example-deconstructor-alt.Tpo -c -o example-deconstructor-alt.o example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser-test-suite.o -MD -MP -MF .deps/run-parser-test-suite.Tpo -c -o run-parser-test-suite.o run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter-test-suite.o -MD -MP -MF .deps/run-emitter-test-suite.Tpo -c -o run-emitter-test-suite.o run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-loader.Tpo .deps/run-loader.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-scanner.Tpo .deps/run-scanner.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser.Tpo .deps/run-parser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter.Tpo .deps/example-reformatter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter-alt.Tpo .deps/example-reformatter-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-loader run-loader.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-scanner run-scanner.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser run-parser.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser-test-suite.Tpo .deps/run-parser-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter example-reformatter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter-alt example-reformatter-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter.Tpo .deps/run-emitter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-dumper.Tpo .deps/run-dumper.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser-test-suite run-parser-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter-test-suite.Tpo .deps/run-emitter-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor-alt.Tpo .deps/example-deconstructor-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter run-emitter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-dumper run-dumper.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter-test-suite run-emitter-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor-alt example-deconstructor-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor.Tpo .deps/example-deconstructor.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor example-deconstructor.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-loader run-loader.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-scanner run-scanner.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser run-parser.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter example-reformatter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser-test-suite run-parser-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter run-emitter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-dumper run-dumper.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor-alt example-deconstructor-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor example-deconstructor.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter-alt example-reformatter-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter-test-suite run-emitter-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function filename: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_alt_fuzzer.c -o libyaml_deconstructor_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Logging next yaml tile to /src/fuzzerLogFile-0-B50SkpXqv5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_fuzzer.c -o libyaml_deconstructor_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-hAxKYIeGTS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_dumper_fuzzer.c -o libyaml_dumper_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_dumper_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Logging next yaml tile to /src/fuzzerLogFile-0-HAg8TFdMDF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_emitter_fuzzer.c -o libyaml_emitter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c:155:11: warning: enumeration value 'YAML_NO_EVENT' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | switch (event_from->type) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_emitter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Logging next yaml tile to /src/fuzzerLogFile-0-8TzIhWqP4H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_loader_fuzzer.c -o libyaml_loader_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_loader_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Logging next yaml tile to /src/fuzzerLogFile-0-xfzcTlJ1w6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_parser_fuzzer.c -o libyaml_parser_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_parser_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Logging next yaml tile to /src/fuzzerLogFile-0-BKMy93hHDB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_alt_fuzzer.c -o libyaml_reformatter_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Logging next yaml tile to /src/fuzzerLogFile-0-bgFgQSrP8b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_fuzzer.c -o libyaml_reformatter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Logging next yaml tile to /src/fuzzerLogFile-0-inSUyxT1wM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_scanner_fuzzer.c -o libyaml_scanner_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_scanner_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Logging next yaml tile to /src/fuzzerLogFile-0-SlgBO9nHxb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/yaml.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=a6908bda7c5fb1430fd5fbda442ae214d5def0207f8b9a9f6a8f1e9acef718ca Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-hs_huu1j/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data' and '/src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data' and '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data' and '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data' and '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data' and '/src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.yaml' and '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.yaml' and '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.yaml' and '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.yaml' and '/src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.yaml' and '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.819 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.819 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.819 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.819 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.819 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.820 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.820 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.820 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.820 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.820 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.820 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.870 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bgFgQSrP8b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xfzcTlJ1w6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:57.969 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B50SkpXqv5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.013 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SlgBO9nHxb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.063 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-inSUyxT1wM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hAxKYIeGTS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.162 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HAg8TFdMDF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.400 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8TzIhWqP4H Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.446 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BKMy93hHDB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.446 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bgFgQSrP8b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xfzcTlJ1w6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-B50SkpXqv5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SlgBO9nHxb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-inSUyxT1wM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hAxKYIeGTS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HAg8TFdMDF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8TzIhWqP4H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BKMy93hHDB'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.450 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.692 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.695 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.695 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-inSUyxT1wM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-inSUyxT1wM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.725 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.726 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.729 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:58.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B50SkpXqv5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B50SkpXqv5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.844 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:59.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.234 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BKMy93hHDB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BKMy93hHDB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:00.990 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:01.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.634 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SlgBO9nHxb.data with fuzzerLogFile-0-SlgBO9nHxb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xfzcTlJ1w6.data with fuzzerLogFile-0-xfzcTlJ1w6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8TzIhWqP4H.data with fuzzerLogFile-0-8TzIhWqP4H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-inSUyxT1wM.data with fuzzerLogFile-0-inSUyxT1wM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bgFgQSrP8b.data with fuzzerLogFile-0-bgFgQSrP8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hAxKYIeGTS.data with fuzzerLogFile-0-hAxKYIeGTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BKMy93hHDB.data with fuzzerLogFile-0-BKMy93hHDB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HAg8TFdMDF.data with fuzzerLogFile-0-HAg8TFdMDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B50SkpXqv5.data with fuzzerLogFile-0-B50SkpXqv5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.636 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.652 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.656 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.656 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.655 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.656 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.658 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.658 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.661 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.661 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.661 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.662 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.664 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.663 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.666 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.666 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.666 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.666 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.669 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.670 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.672 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.672 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.672 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.673 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.673 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.674 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.674 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.675 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.676 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.676 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.678 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.682 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.682 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.683 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.684 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.684 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.685 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.685 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.687 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.712 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.714 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.714 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.715 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.715 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.862 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.863 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.863 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.863 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.864 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.911 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.912 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.913 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.913 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.913 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.914 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.916 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.916 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.916 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.916 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:02.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.006 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.008 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.009 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.009 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.009 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.014 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.016 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.016 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.016 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.017 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.021 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.023 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.023 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.024 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.024 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.033 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.035 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.035 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.035 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.035 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.056 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.058 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.058 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.058 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:03.059 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.891 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.892 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.892 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.892 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.892 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.942 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.945 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.946 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.948 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.953 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.954 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.954 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.954 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.954 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.956 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.957 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.976 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.976 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:04.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_emitter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.316 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_scanner_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.598 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.927 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:05.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.240 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.248 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_reformatter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.487 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_reformatter_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.733 INFO analysis - overlay_calltree_with_coverage: [+] found 210 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_deconstructor_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:06.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.030 INFO analysis - overlay_calltree_with_coverage: [+] found 196 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_deconstructor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.352 INFO analysis - overlay_calltree_with_coverage: [+] found 190 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.384 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20250221/libyaml_dumper_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.612 INFO analysis - overlay_calltree_with_coverage: [+] found 228 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.695 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.695 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.695 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.695 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.700 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.705 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.713 INFO html_report - create_all_function_table: Assembled a total of 202 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.713 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.721 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.728 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.730 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1036 -- : 1036 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.730 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:07.731 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.103 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (900 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.192 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.310 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.313 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 408 -- : 408 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.580 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (354 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.684 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.684 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.815 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.817 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.822 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.823 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 681 -- : 681 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.823 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:09.824 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.413 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.413 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (592 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.534 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.534 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.664 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.668 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.673 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 598 -- : 598 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:10.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.060 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.060 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (522 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.173 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.173 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.298 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.301 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.309 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 929 -- : 929 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.309 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:11.311 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.079 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (805 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.363 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.375 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1088 -- : 1088 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.377 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:12.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.251 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.251 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (935 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.400 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.540 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.545 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.553 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.555 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1190 -- : 1190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.555 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:13.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.505 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.505 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1044 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.678 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.678 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.836 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.841 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.849 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1164 -- : 1164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:14.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:15.595 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:15.596 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.001 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.152 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.157 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.165 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1196 -- : 1196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.167 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.908 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:16.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.231 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.232 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.237 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.237 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:17.237 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.716 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.717 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 213 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.717 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.717 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.718 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.718 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.727 INFO html_report - create_all_function_table: Assembled a total of 202 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.732 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.756 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.756 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.758 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.760 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.762 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.764 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.767 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.769 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.771 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.774 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stack_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.776 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.777 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.777 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.778 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.778 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.796 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.796 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.796 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.796 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.796 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.803 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.805 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.809 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.812 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.817 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.823 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.831 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.841 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20250221/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.867 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.873 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.884 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.891 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.915 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.933 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.944 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:19.955 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.570 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.996 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.996 INFO debug_info - create_friendly_debug_types: Have to create for 20232 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.081 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.097 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.114 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.130 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.147 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.163 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.408 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.425 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.402 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yaml_write_handler.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_alt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/api.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/parser.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/dumper.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/scanner.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/emitter.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/reader.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/writer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_dumper_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/loader.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_scanner_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_alt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_parser_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_loader_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.256 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.256 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.257 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.257 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.257 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.258 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.258 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.258 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.258 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.260 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.260 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.260 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.260 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.260 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.620 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.675 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.676 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_parser_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8TzIhWqP4H.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8TzIhWqP4H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8TzIhWqP4H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B50SkpXqv5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B50SkpXqv5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B50SkpXqv5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B50SkpXqv5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B50SkpXqv5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B50SkpXqv5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKMy93hHDB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKMy93hHDB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKMy93hHDB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKMy93hHDB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKMy93hHDB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKMy93hHDB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HAg8TFdMDF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HAg8TFdMDF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HAg8TFdMDF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SlgBO9nHxb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SlgBO9nHxb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SlgBO9nHxb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bgFgQSrP8b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bgFgQSrP8b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bgFgQSrP8b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hAxKYIeGTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hAxKYIeGTS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hAxKYIeGTS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inSUyxT1wM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inSUyxT1wM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inSUyxT1wM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inSUyxT1wM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inSUyxT1wM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inSUyxT1wM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xfzcTlJ1w6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xfzcTlJ1w6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xfzcTlJ1w6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 82,445,319 bytes received 4,770 bytes 54,966,726.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 82,409,178 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/194 files][ 0.0 B/ 78.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/194 files][ 0.0 B/ 78.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/194 files][139.3 KiB/ 78.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/194 files][139.3 KiB/ 78.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/194 files][139.3 KiB/ 78.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/194 files][ 5.5 MiB/ 78.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/194 files][ 5.8 MiB/ 78.6 MiB] 7% Done / [0/194 files][ 5.8 MiB/ 78.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/194 files][ 5.8 MiB/ 78.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/194 files][ 5.8 MiB/ 78.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/194 files][ 5.8 MiB/ 78.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/194 files][ 6.3 MiB/ 78.6 MiB] 8% Done / [1/194 files][ 6.3 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done / [2/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done / [3/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B50SkpXqv5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hAxKYIeGTS.data [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKMy93hHDB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8TzIhWqP4H.data [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inSUyxT1wM.data [Content-Type=application/octet-stream]... Step #8: - [4/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done - [5/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done - [6/194 files][ 6.7 MiB/ 78.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SlgBO9nHxb.data [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bgFgQSrP8b.data [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 7.2 MiB/ 78.6 MiB] 9% Done - [6/194 files][ 7.5 MiB/ 78.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 8.0 MiB/ 78.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 8.5 MiB/ 78.6 MiB] 10% Done - [6/194 files][ 8.5 MiB/ 78.6 MiB] 10% Done - [6/194 files][ 8.5 MiB/ 78.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 9.9 MiB/ 78.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [6/194 files][ 10.8 MiB/ 78.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 12.1 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bgFgQSrP8b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [6/194 files][ 12.3 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [6/194 files][ 12.6 MiB/ 78.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B50SkpXqv5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 12.8 MiB/ 78.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 13.6 MiB/ 78.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 14.6 MiB/ 78.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [6/194 files][ 14.6 MiB/ 78.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [6/194 files][ 15.1 MiB/ 78.6 MiB] 19% Done - [6/194 files][ 15.1 MiB/ 78.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inSUyxT1wM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 15.5 MiB/ 78.6 MiB] 19% Done - [6/194 files][ 15.5 MiB/ 78.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 15.5 MiB/ 78.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKMy93hHDB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B50SkpXqv5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [6/194 files][ 15.5 MiB/ 78.6 MiB] 19% Done - [6/194 files][ 15.5 MiB/ 78.6 MiB] 19% Done - [6/194 files][ 15.5 MiB/ 78.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 15.7 MiB/ 78.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 15.7 MiB/ 78.6 MiB] 20% Done - [6/194 files][ 16.0 MiB/ 78.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.2 MiB/ 78.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 16.7 MiB/ 78.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 18.1 MiB/ 78.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [6/194 files][ 18.3 MiB/ 78.6 MiB] 23% Done - [6/194 files][ 18.3 MiB/ 78.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [6/194 files][ 18.8 MiB/ 78.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HAg8TFdMDF.data [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8TzIhWqP4H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hAxKYIeGTS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SlgBO9nHxb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xfzcTlJ1w6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [6/194 files][ 19.2 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HAg8TFdMDF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.5 MiB/ 78.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 19.7 MiB/ 78.6 MiB] 25% Done - [6/194 files][ 19.7 MiB/ 78.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKMy93hHDB.data [Content-Type=application/octet-stream]... Step #8: - [6/194 files][ 20.0 MiB/ 78.6 MiB] 25% Done - [7/194 files][ 20.0 MiB/ 78.6 MiB] 25% Done - [7/194 files][ 20.2 MiB/ 78.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [7/194 files][ 20.4 MiB/ 78.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 20.4 MiB/ 78.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yaml_write_handler.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 20.4 MiB/ 78.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.4 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inSUyxT1wM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.6 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 21.8 MiB/ 78.6 MiB] 27% Done - [7/194 files][ 21.8 MiB/ 78.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 22.9 MiB/ 78.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 23.7 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/parser.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/api.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/writer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/config.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/reader.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [7/194 files][ 24.2 MiB/ 78.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [7/194 files][ 24.5 MiB/ 78.6 MiB] 31% Done - [7/194 files][ 24.8 MiB/ 78.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yaml_write_handler.h [Content-Type=text/x-chdr]... Step #8: - [7/194 files][ 25.2 MiB/ 78.6 MiB] 32% Done - [7/194 files][ 25.2 MiB/ 78.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 25.2 MiB/ 78.6 MiB] 32% Done - [7/194 files][ 25.2 MiB/ 78.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 25.2 MiB/ 78.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [7/194 files][ 25.2 MiB/ 78.6 MiB] 32% Done \ \ [8/194 files][ 35.5 MiB/ 78.6 MiB] 45% Done \ [9/194 files][ 35.5 MiB/ 78.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [9/194 files][ 35.5 MiB/ 78.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [9/194 files][ 35.5 MiB/ 78.6 MiB] 45% Done | / / [10/194 files][ 74.3 MiB/ 78.6 MiB] 94% Done / [11/194 files][ 74.3 MiB/ 78.6 MiB] 94% Done / [12/194 files][ 74.3 MiB/ 78.6 MiB] 94% Done / [13/194 files][ 74.3 MiB/ 78.6 MiB] 94% Done / [14/194 files][ 74.3 MiB/ 78.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]... Step #8: / [14/194 files][ 74.9 MiB/ 78.6 MiB] 95% Done / [14/194 files][ 74.9 MiB/ 78.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [14/194 files][ 74.9 MiB/ 78.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]... Step #8: / [14/194 files][ 74.9 MiB/ 78.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]... Step #8: / [14/194 files][ 75.6 MiB/ 78.6 MiB] 96% Done / [15/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: / [16/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [17/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [18/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [18/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [19/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [20/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [21/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [22/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [23/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [24/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [25/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [26/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [27/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [28/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [29/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [30/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [31/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [32/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [33/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [34/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [35/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [36/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [37/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [38/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [39/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [40/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [41/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [42/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [43/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [44/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [45/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [46/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [47/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [48/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [49/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [50/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [51/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [52/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [53/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [54/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [55/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]... Step #8: / [56/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [57/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [58/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [59/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [60/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [61/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [62/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [63/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [64/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [65/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [66/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]... Step #8: / [67/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [68/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [69/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [70/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [71/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [72/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]... Step #8: / [73/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [74/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [75/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [76/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [77/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [78/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [79/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [80/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [81/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [82/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [83/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [84/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [85/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [86/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [87/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]... Step #8: / [88/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [89/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [90/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [91/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [92/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [93/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [94/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]... Step #8: / [95/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [96/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [97/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [98/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [99/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [100/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [101/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [102/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [103/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [104/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]... Step #8: / [105/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [106/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [107/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [108/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]... Step #8: / [109/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [110/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [111/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [112/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [113/194 files][ 77.9 MiB/ 78.6 MiB] 99% Done / [114/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [115/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [116/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [117/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]... Step #8: / [118/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [119/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [120/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [121/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [122/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [123/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [124/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [125/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [126/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [127/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [128/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [129/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/writer.c [Content-Type=text/x-csrc]... Step #8: / [130/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [131/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [132/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [133/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [134/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [135/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [136/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [137/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [138/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [139/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]... Step #8: / [140/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [141/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [142/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [143/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.0 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.1 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/parser.c [Content-Type=text/x-csrc]... Step #8: / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]... Step #8: / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]... Step #8: / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/api.c [Content-Type=text/x-csrc]... Step #8: / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]... Step #8: / [144/194 files][ 78.2 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]... Step #8: / [144/194 files][ 78.3 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/reader.c [Content-Type=text/x-csrc]... Step #8: / [144/194 files][ 78.3 MiB/ 78.6 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/loader.c [Content-Type=text/x-csrc]... Step #8: - [144/194 files][ 78.5 MiB/ 78.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]... Step #8: - [144/194 files][ 78.5 MiB/ 78.6 MiB] 99% Done - [145/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ \ [146/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [147/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [148/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [149/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [150/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [151/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [152/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [153/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [154/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [155/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [156/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [157/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [158/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [159/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [160/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [161/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [162/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [163/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [164/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [165/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [166/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [167/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [168/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [169/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [170/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [171/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [172/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [173/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [174/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [175/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [176/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [177/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [178/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [179/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [180/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [181/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [182/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [183/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [184/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [185/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [186/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [187/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [188/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [189/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [190/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [191/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [192/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [193/194 files][ 78.6 MiB/ 78.6 MiB] 99% Done \ [194/194 files][ 78.6 MiB/ 78.6 MiB] 100% Done Step #8: Operation completed over 194 objects/78.6 MiB. Finished Step #8 PUSH DONE