starting build "1d823dd3-97a0-48a1-b5ab-aa4ad568d384" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: d6c1287a16bf: Waiting Step #0: e9494690167e: Waiting Step #0: 64a7da5969d0: Waiting Step #0: 446f838e4994: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: b164664ccdef: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: e8acb2550f23: Waiting Step #0: d9ee67030769: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: 316044e765c5: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: e7ae9f25fc4d: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tidy-html5/textcov_reports/20240611/tidy_xml_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/823.8 KiB] 0% Done / [1/1 files][823.8 KiB/823.8 KiB] 100% Done Step #1: Operation completed over 1 objects/823.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 824 Step #2: -rw-r--r-- 1 root root 843541 Jun 11 10:04 tidy_xml_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 26.11kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: 110756886791: Pulling fs layer Step #4: 09d46e9bcc80: Waiting Step #4: a34000951f24: Waiting Step #4: 84ca88975d01: Pulling fs layer Step #4: e868cba1bf9d: Waiting Step #4: e1cbe534da93: Pulling fs layer Step #4: bb609e1d8712: Waiting Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 9cefa2757712: Waiting Step #4: 618d4cdb2e86: Pulling fs layer Step #4: 504c7b716e54: Waiting Step #4: da476df3c135: Pulling fs layer Step #4: d5a6ee2c6055: Waiting Step #4: 5da197700b3d: Waiting Step #4: 34ce862331f6: Waiting Step #4: 37586d83063c: Waiting Step #4: e1cbe534da93: Waiting Step #4: 9859ff431d87: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: db2baaddc893: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: c10ce716bc48: Waiting Step #4: 5a002da03f93: Waiting Step #4: da476df3c135: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 84ca88975d01: Waiting Step #4: 110756886791: Waiting Step #4: a98e84c730db: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Verifying Checksum Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 34ce862331f6: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: 110756886791: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/6 : RUN apt-get update && apt-get install -y --no-install-recommends cmake ninja-build && apt-get clean Step #4: ---> Running in eca1525180f0 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Fetched 18.4 MB in 21s (888 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc lrzip python3 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: ninja-build Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.1 MB of archives. Step #4: After this operation, 65.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.1 MB in 1s (24.2 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container eca1525180f0 Step #4: ---> 9bff65c42a7e Step #4: Step 3/6 : RUN git clone -b next --single-branch https://github.com/htacg/tidy-html5.git tidy-html5 Step #4: ---> Running in c571a055d0aa Step #4: Cloning into 'tidy-html5'... Step #4: Removing intermediate container c571a055d0aa Step #4: ---> 41ad08be3d39 Step #4: Step 4/6 : WORKDIR tidy-html5 Step #4: ---> Running in c81bad8d0504 Step #4: Removing intermediate container c81bad8d0504 Step #4: ---> 10533ca916ca Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> baf0feea7ec6 Step #4: Step 6/6 : COPY *.c *.h *.options $SRC/ Step #4: ---> 70c6461b46a7 Step #4: Successfully built 70c6461b46a7 Step #4: Successfully tagged gcr.io/oss-fuzz/tidy-html5:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tidy-html5 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileyv6ODP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tidy-html5/.git Step #5 - "srcmap": + GIT_DIR=/src/tidy-html5 Step #5 - "srcmap": + cd /src/tidy-html5 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/htacg/tidy-html5.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d08ddc2860aa95ba8e301343a30837f157977cba Step #5 - "srcmap": + jq_inplace /tmp/fileyv6ODP '."/src/tidy-html5" = { type: "git", url: "https://github.com/htacg/tidy-html5.git", rev: "d08ddc2860aa95ba8e301343a30837f157977cba" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMpKUbd Step #5 - "srcmap": + cat /tmp/fileyv6ODP Step #5 - "srcmap": + jq '."/src/tidy-html5" = { type: "git", url: "https://github.com/htacg/tidy-html5.git", rev: "d08ddc2860aa95ba8e301343a30837f157977cba" }' Step #5 - "srcmap": + mv /tmp/fileMpKUbd /tmp/fileyv6ODP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileyv6ODP Step #5 - "srcmap": + rm /tmp/fileyv6ODP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tidy-html5": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/htacg/tidy-html5.git", Step #5 - "srcmap": "rev": "d08ddc2860aa95ba8e301343a30837f157977cba" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -GNinja /src/tidy-html5/ Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:20 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -> TIDY_SO_VERSION = 59. This is an ODD (development) release. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Debug Logging is NOT enabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Building support for runtime configuration files. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Also building DLL library SHARED, version 5.9.20, date 2022.01.25 Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** NOTE: xsltproc NOT FOUND! Can NOT generate man page. Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** You need to install xsltproc in your system. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/tidy-html5 Step #6 - "compile-libfuzzer-introspector-x86_64": + ninja Step #6 - "compile-libfuzzer-introspector-x86_64": [0/56] Building C object CMakeFiles/tidy-static.dir/src/access.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/attrs.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/istack.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/parser.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tags.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/entities.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/lexer.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/pprint.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/charsets.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/clean.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/message.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/config.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/alloc.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/attrdict.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/buffio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/fileio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/streamio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tagask.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tmbstr.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/utf8.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/tidylib.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/mappedio.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/gdoc.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/language.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/messageobj.c.o [0/56] Building C object CMakeFiles/tidy-static.dir/src/sprtf.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/access.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/attrs.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/istack.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/parser.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/tags.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/entities.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/lexer.c.o [0/56] Building C object CMakeFiles/tidy-share.dir/src/pprint.c.o [1/56] Building C object CMakeFiles/tidy-static.dir/src/sprtf.c.o [1/56] Building C object CMakeFiles/tidy-share.dir/src/charsets.c.o [2/56] Building C object CMakeFiles/tidy-static.dir/src/alloc.c.o [2/56] Building C object CMakeFiles/tidy-share.dir/src/clean.c.o [3/56] Building C object CMakeFiles/tidy-static.dir/src/fileio.c.o [3/56] Building C object CMakeFiles/tidy-share.dir/src/message.c.o [4/56] Building C object CMakeFiles/tidy-static.dir/src/buffio.c.o [4/56] Building C object CMakeFiles/tidy-share.dir/src/config.c.o [5/56] Building C object CMakeFiles/tidy-static.dir/src/utf8.c.o [5/56] Building C object CMakeFiles/tidy-share.dir/src/alloc.c.o [6/56] Building C object CMakeFiles/tidy-static.dir/src/mappedio.c.o [6/56] Building C object CMakeFiles/tidy-share.dir/src/attrdict.c.o [7/56] Building C object CMakeFiles/tidy-static.dir/src/tmbstr.c.o [7/56] Building C object CMakeFiles/tidy-share.dir/src/buffio.c.o [8/56] Building C object CMakeFiles/tidy-static.dir/src/tagask.c.o [8/56] Building C object CMakeFiles/tidy-share.dir/src/fileio.c.o [9/56] Building C object CMakeFiles/tidy-static.dir/src/istack.c.o [9/56] Building C object CMakeFiles/tidy-share.dir/src/streamio.c.o [10/56] Building C object CMakeFiles/tidy-static.dir/src/gdoc.c.o [10/56] Building C object CMakeFiles/tidy-share.dir/src/tagask.c.o [11/56] Building C object CMakeFiles/tidy-static.dir/src/charsets.c.o [11/56] Building C object CMakeFiles/tidy-share.dir/src/tmbstr.c.o [12/56] Building C object CMakeFiles/tidy-share.dir/src/istack.c.o [12/56] Building C object CMakeFiles/tidy-share.dir/src/utf8.c.o [13/56] Building C object CMakeFiles/tidy-static.dir/src/streamio.c.o [13/56] Building C object CMakeFiles/tidy-share.dir/src/tidylib.c.o [14/56] Building C object CMakeFiles/tidy-static.dir/src/tags.c.o [14/56] Building C object CMakeFiles/tidy-share.dir/src/mappedio.c.o [15/56] Building C object CMakeFiles/tidy-static.dir/src/messageobj.c.o [15/56] Building C object CMakeFiles/tidy-share.dir/src/gdoc.c.o [16/56] Building C object CMakeFiles/tidy-share.dir/src/alloc.c.o [16/56] Building C object CMakeFiles/tidy-share.dir/src/language.c.o [17/56] Building C object CMakeFiles/tidy-share.dir/src/buffio.c.o [17/56] Building C object CMakeFiles/tidy-share.dir/src/messageobj.c.o [18/56] Building C object CMakeFiles/tidy-static.dir/src/message.c.o [18/56] Building C object CMakeFiles/tidy-share.dir/src/sprtf.c.o [19/56] Building C object CMakeFiles/tidy-share.dir/src/tags.c.o [19/56] Building C object CMakeFiles/tidy.dir/console/tidy.c.o [20/56] Building C object CMakeFiles/tidy-share.dir/src/fileio.c.o [21/56] Building C object CMakeFiles/tidy-static.dir/src/entities.c.o [22/56] Building C object CMakeFiles/tidy-share.dir/src/charsets.c.o [23/56] Building C object CMakeFiles/tidy-share.dir/src/tagask.c.o [24/56] Building C object CMakeFiles/tidy-static.dir/src/language.c.o [25/56] Building C object CMakeFiles/tidy-static.dir/src/config.c.o [26/56] Building C object CMakeFiles/tidy-share.dir/src/utf8.c.o [27/56] Building C object CMakeFiles/tidy-static.dir/src/pprint.c.o [28/56] Building C object CMakeFiles/tidy-share.dir/src/sprtf.c.o [29/56] Building C object CMakeFiles/tidy-share.dir/src/entities.c.o [30/56] Building C object CMakeFiles/tidy-static.dir/src/access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:892:40: warning: argument 'rgb' of type 'int[]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 892 | static Bool GetRgb( ctmbstr color, int rgb[] ) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:380:40: note: previously declared as 'int[3]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 380 | static Bool GetRgb( ctmbstr color, int rgb[3] ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [31/56] Building C object CMakeFiles/tidy-share.dir/src/tmbstr.c.o [32/56] Building C object CMakeFiles/tidy-static.dir/src/clean.c.o [33/56] Building C object CMakeFiles/tidy-static.dir/src/tidylib.c.o [34/56] Building C object CMakeFiles/tidy-share.dir/src/message.c.o [35/56] Building C object CMakeFiles/tidy-static.dir/src/attrs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/attrs.c:2702:14: warning: variable 'prefixCount' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2702 | uint prefixCount = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [36/56] Building C object CMakeFiles/tidy-share.dir/src/streamio.c.o [37/56] Building C object CMakeFiles/tidy-share.dir/src/mappedio.c.o [38/56] Building C object CMakeFiles/tidy-share.dir/src/attrs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/attrs.c:2702:14: warning: variable 'prefixCount' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2702 | uint prefixCount = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [39/56] Building C object CMakeFiles/tidy-share.dir/src/gdoc.c.o [40/56] Building C object CMakeFiles/tidy-share.dir/src/access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:892:40: warning: argument 'rgb' of type 'int[]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 892 | static Bool GetRgb( ctmbstr color, int rgb[] ) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c:380:40: note: previously declared as 'int[3]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 380 | static Bool GetRgb( ctmbstr color, int rgb[3] ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [41/56] Building C object CMakeFiles/tidy-share.dir/src/pprint.c.o [42/56] Building C object CMakeFiles/tidy-share.dir/src/messageobj.c.o [43/56] Building C object CMakeFiles/tidy-share.dir/src/config.c.o [44/56] Building C object CMakeFiles/tidy-share.dir/src/clean.c.o [45/56] Building C object CMakeFiles/tidy-static.dir/src/lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/lexer.c:2699:30: warning: variable 'skip' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2699 | uint skip = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [46/56] Building C object CMakeFiles/tidy-share.dir/src/language.c.o [47/56] Building C object CMakeFiles/tidy.dir/console/tidy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/console/tidy.c:2085:10: warning: variable 'accessWarnings' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2085 | uint accessWarnings = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [48/56] Building C object CMakeFiles/tidy-share.dir/src/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c:2793:11: warning: variable 'head' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2793 | Node *head = NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [49/56] Building C object CMakeFiles/tidy-share.dir/src/tidylib.c.o [50/56] Building C object CMakeFiles/tidy-share.dir/src/lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/lexer.c:2699:30: warning: variable 'skip' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2699 | uint skip = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [51/56] Building C object CMakeFiles/tidy-static.dir/src/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c:2793:11: warning: variable 'head' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2793 | Node *head = NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [52/56] Building C object CMakeFiles/tidy-static.dir/src/attrdict.c.o [52/56] Linking C static library libtidy.a [53/56] Building C object CMakeFiles/tidy-share.dir/src/attrdict.c.o [53/56] Linking C shared library libtidy.so [54/56] Linking C static library libtidy.a [54/56] Linking C executable tidy [55/56] Linking C shared library libtidy.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:23 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [56/56] Linking C executable tidy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Main function filename: /src/tidy-html5/console/tidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:23 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_config_fuzzer.c -o tidy_config_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Logging next yaml tile to /src/fuzzerLogFile-0-ubXf2bsC4Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_fuzzer.c -o tidy_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Logging next yaml tile to /src/fuzzerLogFile-0-vIgHqZ4WaQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_xml_fuzzer.c -o tidy_xml_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_xml_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Logging next yaml tile to /src/fuzzerLogFile-0-jMVikC7eN1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_parse_string_fuzzer.c -o tidy_parse_string_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_parse_string_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Logging next yaml tile to /src/fuzzerLogFile-0-zN8fIwx3zP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_parse_file_fuzzer.c -o tidy_parse_file_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_parse_file_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Logging next yaml tile to /src/fuzzerLogFile-0-FAUt4HtMMs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in tidy_config_fuzzer tidy_fuzzer tidy_xml_fuzzer tidy_parse_string_fuzzer tidy_parse_file_fuzzer tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -I/src/tidy-html5/include /src/tidy_general_fuzzer.c -o tidy_general_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 tidy_general_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer -fsanitize=fuzzer libtidy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Logging next yaml tile to /src/fuzzerLogFile-0-h45edVw3Hk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/tidy_config_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 40% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1899 B/2194 B 87%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 491 B/1546 B 32%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1558 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1807 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 2s (358 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20232 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.4MB/s eta 0:00:01  |▊ | 20kB 28.3MB/s eta 0:00:01  |█▏ | 30kB 35.5MB/s eta 0:00:01  |█▌ | 40kB 39.9MB/s eta 0:00:01  |██ | 51kB 42.3MB/s eta 0:00:01  |██▎ | 61kB 46.0MB/s eta 0:00:01  |██▋ | 71kB 48.1MB/s eta 0:00:01  |███ | 81kB 50.6MB/s eta 0:00:01  |███▍ | 92kB 51.3MB/s eta 0:00:01  |███▉ | 102kB 52.8MB/s eta 0:00:01  |████▏ | 112kB 52.8MB/s eta 0:00:01  |████▌ | 122kB 52.8MB/s eta 0:00:01  |█████ | 133kB 52.8MB/s eta 0:00:01  |█████▎ | 143kB 52.8MB/s eta 0:00:01  |█████▊ | 153kB 52.8MB/s eta 0:00:01  |██████ | 163kB 52.8MB/s eta 0:00:01  |██████▌ | 174kB 52.8MB/s eta 0:00:01  |██████▉ | 184kB 52.8MB/s eta 0:00:01  |███████▏ | 194kB 52.8MB/s eta 0:00:01  |███████▋ | 204kB 52.8MB/s eta 0:00:01  |████████ | 215kB 52.8MB/s eta 0:00:01  |████████▍ | 225kB 52.8MB/s eta 0:00:01  |████████▊ | 235kB 52.8MB/s eta 0:00:01  |█████████ | 245kB 52.8MB/s eta 0:00:01  |█████████▌ | 256kB 52.8MB/s eta 0:00:01  |█████████▉ | 266kB 52.8MB/s eta 0:00:01  |██████████▎ | 276kB 52.8MB/s eta 0:00:01  |██████████▋ | 286kB 52.8MB/s eta 0:00:01  |███████████ | 296kB 52.8MB/s eta 0:00:01  |███████████▍ | 307kB 52.8MB/s eta 0:00:01  |███████████▊ | 317kB 52.8MB/s eta 0:00:01  |████████████▏ | 327kB 52.8MB/s eta 0:00:01  |████████████▌ | 337kB 52.8MB/s eta 0:00:01  |█████████████ | 348kB 52.8MB/s eta 0:00:01  |█████████████▎ | 358kB 52.8MB/s eta 0:00:01  |█████████████▋ | 368kB 52.8MB/s eta 0:00:01  |██████████████ | 378kB 52.8MB/s eta 0:00:01  |██████████████▍ | 389kB 52.8MB/s eta 0:00:01  |██████████████▉ | 399kB 52.8MB/s eta 0:00:01  |███████████████▏ | 409kB 52.8MB/s eta 0:00:01  |███████████████▋ | 419kB 52.8MB/s eta 0:00:01  |████████████████ | 430kB 52.8MB/s eta 0:00:01  |████████████████▎ | 440kB 52.8MB/s eta 0:00:01  |████████████████▊ | 450kB 52.8MB/s eta 0:00:01  |█████████████████ | 460kB 52.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.8MB/s eta 0:00:01  |███████████████████ | 512kB 52.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.8MB/s eta 0:00:01  |██████████████████████ | 593kB 52.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.8MB/s eta 0:00:01  |████████████████████████ | 645kB 52.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 29.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.1/5.1 MB 44.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 163.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 159.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 98.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 80.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 74.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 11.9/17.3 MB 65.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 63.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 65.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 57.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 2.8/4.5 MB 163.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data' and '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.yaml' and '/src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.yaml' and '/src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.100 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.101 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.186 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jMVikC7eN1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.274 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h45edVw3Hk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.359 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FAUt4HtMMs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zN8fIwx3zP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.713 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vIgHqZ4WaQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.796 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ubXf2bsC4Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.797 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_xml_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jMVikC7eN1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_general_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-h45edVw3Hk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_parse_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FAUt4HtMMs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_parse_string_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zN8fIwx3zP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vIgHqZ4WaQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tidy_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ubXf2bsC4Z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:15.799 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.021 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.021 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jMVikC7eN1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h45edVw3Hk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:16.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.831 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.851 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.863 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.864 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.883 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jMVikC7eN1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.895 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:20.905 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h45edVw3Hk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:21.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.550 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ubXf2bsC4Z.data with fuzzerLogFile-0-ubXf2bsC4Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h45edVw3Hk.data with fuzzerLogFile-0-h45edVw3Hk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vIgHqZ4WaQ.data with fuzzerLogFile-0-vIgHqZ4WaQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FAUt4HtMMs.data with fuzzerLogFile-0-FAUt4HtMMs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jMVikC7eN1.data with fuzzerLogFile-0-jMVikC7eN1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zN8fIwx3zP.data with fuzzerLogFile-0-zN8fIwx3zP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.551 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.569 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.572 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.576 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.579 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.583 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.587 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.599 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.600 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.604 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.604 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.605 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.605 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.609 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.610 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.612 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.612 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.613 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.614 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.617 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.617 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.619 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.621 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.627 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.628 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.630 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.631 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tidy_xml_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tidy_xml_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2601| | * Silly special case: if `list' was passed in as NULL, return Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.816 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.816 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.816 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.817 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.819 INFO fuzzer_profile - accummulate_profile: tidy_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.826 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.829 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.829 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.829 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.831 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.832 INFO fuzzer_profile - accummulate_profile: tidy_general_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.832 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.835 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.836 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.836 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.836 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.837 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.837 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.839 INFO fuzzer_profile - accummulate_profile: tidy_parse_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.840 INFO fuzzer_profile - accummulate_profile: tidy_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.841 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.842 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.846 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.846 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.847 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.847 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.847 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.847 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.850 INFO fuzzer_profile - accummulate_profile: tidy_xml_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:24.850 INFO fuzzer_profile - accummulate_profile: tidy_parse_string_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.402 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.402 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.402 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.403 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.405 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.730 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.784 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.784 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.816 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240611/tidy_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:29.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.387 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240611/tidy_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:30.599 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.153 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240611/tidy_parse_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.876 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240611/tidy_parse_string_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:31.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.647 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240611/tidy_xml_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:32.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.423 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports-by-target/20240611/tidy_general_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:33.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.168 INFO analysis - overlay_calltree_with_coverage: [+] found 202 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.291 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.291 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.291 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.292 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.310 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.319 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.345 INFO html_report - create_all_function_table: Assembled a total of 999 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.345 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.372 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.375 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.376 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.376 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:34.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.159 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.443 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (274 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.536 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.688 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.695 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.717 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.720 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2948 -- : 2948 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.728 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:35.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.089 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2507 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:38.456 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.094 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.095 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.107 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.120 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1730 -- : 1730 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:39.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.309 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_parse_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.310 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1466 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.578 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.578 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.802 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.806 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.811 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.833 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.836 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2948 -- : 2948 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.837 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:40.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:43.213 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_parse_string_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:43.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2507 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:43.963 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:43.963 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.241 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.262 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.266 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2975 -- : 2975 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.267 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.272 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:44.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:46.656 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_xml_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:46.658 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.000 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.001 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.273 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.285 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1698 -- : 1698 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:47.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.463 INFO html_helpers - create_horisontal_calltree_image: Creating image tidy_general_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1443 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.725 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.725 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.955 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.955 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:48.955 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:54.466 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:54.468 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:54.469 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:54.469 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:59.952 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:06:59.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:00.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:00.016 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:00.016 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:05.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:05.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:05.564 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:05.567 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:05.567 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:10.386 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:10.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:10.456 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:10.458 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:10.459 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:16.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:16.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:16.142 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:16.144 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:16.145 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:20.984 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:20.986 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:21.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:21.060 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:21.060 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:26.590 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:26.592 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:26.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:26.666 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:26.667 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.205 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.277 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.279 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:32.279 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:37.820 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:37.821 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:37.892 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:37.894 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:37.894 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.798 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.800 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:42.800 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.401 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['prvTidyParseInline', 'prvTidyParseBlock', 'CheckSvgAttr', 'prvTidyParseBody', 'prvTidyParseRow', 'prvTidyParseHTML', 'prvTidyParseList', 'prvTidyParsePre', 'prvTidyParseRowGroup', 'ParseList'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.439 INFO html_report - create_all_function_table: Assembled a total of 999 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.460 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.524 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.525 INFO engine_input - analysis_func: Generating input for tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidySetOptionInt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidytidySetLanguage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyinitStreamIn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PutByte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyFreeAttrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufInitWithAllocator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.528 INFO engine_input - analysis_func: Generating input for tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.532 INFO engine_input - analysis_func: Generating input for tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyRemoveAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TagToken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.535 INFO engine_input - analysis_func: Generating input for tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.540 INFO engine_input - analysis_func: Generating input for tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyDocCleanAndRepair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyPPrintXMLTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tidyBufCheckAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.544 INFO engine_input - analysis_func: Generating input for tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyDialogue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyAddCharToLexer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyCheckNodeIntegrity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyUngetChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseEntity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseDocTypeDecl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyRemoveAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prvTidyWriteChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TagToken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetTokenFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.547 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.550 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.550 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.681 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.681 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.681 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.681 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.682 INFO annotated_cfg - analysis_func: Analysing: tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.683 INFO annotated_cfg - analysis_func: Analysing: tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.697 INFO annotated_cfg - analysis_func: Analysing: tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.705 INFO annotated_cfg - analysis_func: Analysing: tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.719 INFO annotated_cfg - analysis_func: Analysing: tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.733 INFO annotated_cfg - analysis_func: Analysing: tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_parse_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_parse_string_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_xml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tidy-html5/reports/20240611/linux -- tidy_general_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.811 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.868 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:48.982 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:49.041 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:07:49.094 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:03.700 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.291 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.291 INFO debug_info - create_friendly_debug_types: Have to create for 43608 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.427 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.444 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.464 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.482 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.499 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.517 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.535 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.553 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.573 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.590 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.608 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.625 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.642 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:05.660 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:06.107 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:06.125 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:06.142 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:08.255 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/messageobj.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/attrs.c ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/parser.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/lexer.c ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/clean.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/message.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/config.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/access.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/buffio.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/tidylib.c ------- 183 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/mappedio.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/gdoc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_de.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_fr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_zh_cn.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_pt_br.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_es_mx.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_es.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_en_gb.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/language_en.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/tags.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/pprint.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/alloc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/fileio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/streamio.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/tmbstr.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/utf8.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/istack.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy-html5/src/entities.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer_temp_file.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_parse_file_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_general_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_parse_string_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tidy_xml_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:08.727 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:08.882 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:08:08.883 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/138 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 0.0 B/150.4 MiB] 0% Done / [0/138 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/138 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 0.0 B/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/138 files][ 1.0 MiB/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_parse_string_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/138 files][ 1.0 MiB/150.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/138 files][ 4.4 MiB/150.4 MiB] 2% Done / [1/138 files][ 4.4 MiB/150.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/138 files][ 6.0 MiB/150.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/138 files][ 6.7 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/138 files][ 6.8 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/138 files][ 6.8 MiB/150.4 MiB] 4% Done / [2/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [3/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [4/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_xml_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [4/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [5/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [6/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [7/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [7/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [8/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [9/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_general_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [9/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_xml_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 7.1 MiB/150.4 MiB] 4% Done / [10/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 7.1 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/138 files][ 7.4 MiB/150.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/138 files][ 7.6 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 8.2 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/138 files][ 8.2 MiB/150.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/138 files][ 10.2 MiB/150.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 10.7 MiB/150.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 11.2 MiB/150.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/138 files][ 11.7 MiB/150.4 MiB] 7% Done / [10/138 files][ 11.7 MiB/150.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 13.0 MiB/150.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/138 files][ 13.5 MiB/150.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_parse_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/138 files][ 14.0 MiB/150.4 MiB] 9% Done / [11/138 files][ 14.0 MiB/150.4 MiB] 9% Done / [11/138 files][ 14.0 MiB/150.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/138 files][ 14.5 MiB/150.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/138 files][ 14.5 MiB/150.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jMVikC7eN1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/138 files][ 15.1 MiB/150.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/138 files][ 15.1 MiB/150.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jMVikC7eN1.data [Content-Type=application/octet-stream]... Step #8: - - [11/138 files][ 16.1 MiB/150.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [11/138 files][ 16.1 MiB/150.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [11/138 files][ 16.4 MiB/150.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/138 files][ 17.9 MiB/150.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [11/138 files][ 17.9 MiB/150.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/138 files][ 18.3 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/138 files][ 18.3 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [11/138 files][ 18.3 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FAUt4HtMMs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zN8fIwx3zP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [11/138 files][ 18.4 MiB/150.4 MiB] 12% Done - [12/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h45edVw3Hk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [12/138 files][ 18.4 MiB/150.4 MiB] 12% Done - [13/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FAUt4HtMMs.data [Content-Type=application/octet-stream]... Step #8: - [13/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jMVikC7eN1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tidy_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [13/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h45edVw3Hk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/138 files][ 18.4 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zN8fIwx3zP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [13/138 files][ 18.6 MiB/150.4 MiB] 12% Done - [13/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [13/138 files][ 18.6 MiB/150.4 MiB] 12% Done - [13/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubXf2bsC4Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/138 files][ 18.6 MiB/150.4 MiB] 12% Done - [14/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIgHqZ4WaQ.data [Content-Type=application/octet-stream]... Step #8: - [14/138 files][ 18.6 MiB/150.4 MiB] 12% Done - [14/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: - [14/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h45edVw3Hk.data [Content-Type=application/octet-stream]... Step #8: - [15/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 18.6 MiB/150.4 MiB] 12% Done - [15/138 files][ 18.6 MiB/150.4 MiB] 12% Done - [15/138 files][ 18.6 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 19.1 MiB/150.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 19.9 MiB/150.4 MiB] 13% Done - [15/138 files][ 20.1 MiB/150.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 20.1 MiB/150.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [15/138 files][ 20.4 MiB/150.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_parse_string_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [15/138 files][ 20.9 MiB/150.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 20.9 MiB/150.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_general_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_parse_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy_xml_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [15/138 files][ 22.0 MiB/150.4 MiB] 14% Done - [15/138 files][ 22.3 MiB/150.4 MiB] 14% Done - [15/138 files][ 22.5 MiB/150.4 MiB] 14% Done - [15/138 files][ 22.6 MiB/150.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidy.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 22.6 MiB/150.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer_temp_file.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 22.6 MiB/150.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidybuffio.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 23.6 MiB/150.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidyenum.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/include/tidyplatform.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 24.4 MiB/150.4 MiB] 16% Done - [15/138 files][ 24.4 MiB/150.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_en_gb.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 24.6 MiB/150.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/config.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 25.1 MiB/150.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_fr.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 25.6 MiB/150.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_es_mx.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 26.2 MiB/150.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrdict.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 26.9 MiB/150.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/lexer.c [Content-Type=text/x-csrc]... Step #8: - [15/138 files][ 27.5 MiB/150.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_de.h [Content-Type=text/x-chdr]... Step #8: - [15/138 files][ 28.0 MiB/150.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/streamio.c [Content-Type=text/x-csrc]... Step #8: - [15/138 files][ 28.8 MiB/150.4 MiB] 19% Done - [16/138 files][ 29.8 MiB/150.4 MiB] 19% Done - [17/138 files][ 30.3 MiB/150.4 MiB] 20% Done - [18/138 files][ 30.3 MiB/150.4 MiB] 20% Done - [19/138 files][ 30.3 MiB/150.4 MiB] 20% Done - [20/138 files][ 31.3 MiB/150.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/buffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_zh_cn.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 32.1 MiB/150.4 MiB] 21% Done - [20/138 files][ 32.1 MiB/150.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tmbstr.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 32.9 MiB/150.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tidy-int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/utf8.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 33.4 MiB/150.4 MiB] 22% Done - [20/138 files][ 33.4 MiB/150.4 MiB] 22% Done - [20/138 files][ 33.9 MiB/150.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tags.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 34.9 MiB/150.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/parser.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 35.7 MiB/150.4 MiB] 23% Done - [20/138 files][ 35.7 MiB/150.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/forward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 36.5 MiB/150.4 MiB] 24% Done - [20/138 files][ 36.5 MiB/150.4 MiB] 24% Done - [20/138 files][ 36.7 MiB/150.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/fileio.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 37.5 MiB/150.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/pprint.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 38.0 MiB/150.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/streamio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/parser.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 40.0 MiB/150.4 MiB] 26% Done - [20/138 files][ 40.0 MiB/150.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/mappedio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/lexer.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 40.8 MiB/150.4 MiB] 27% Done - [20/138 files][ 40.8 MiB/150.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/gdoc.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 41.3 MiB/150.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/config.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 41.5 MiB/150.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/messageobj.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 42.0 MiB/150.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_pt_br.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 42.6 MiB/150.4 MiB] 28% Done - [20/138 files][ 42.8 MiB/150.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/entities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/istack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/pprint.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 43.1 MiB/150.4 MiB] 28% Done - [20/138 files][ 43.1 MiB/150.4 MiB] 28% Done - [20/138 files][ 43.1 MiB/150.4 MiB] 28% Done - [20/138 files][ 43.1 MiB/150.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/message.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 43.6 MiB/150.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/tidylib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrdict.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 44.4 MiB/150.4 MiB] 29% Done - [20/138 files][ 44.4 MiB/150.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/access.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 44.9 MiB/150.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 45.7 MiB/150.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/alloc.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 46.5 MiB/150.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_es.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/clean.c [Content-Type=text/x-csrc]... Step #8: - [20/138 files][ 47.2 MiB/150.4 MiB] 31% Done - [20/138 files][ 47.5 MiB/150.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/attrs.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 47.9 MiB/150.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tidy-html5/src/language_en.h [Content-Type=text/x-chdr]... Step #8: - [20/138 files][ 48.4 MiB/150.4 MiB] 32% Done - [21/138 files][ 50.0 MiB/150.4 MiB] 33% Done - [22/138 files][ 50.0 MiB/150.4 MiB] 33% Done - [23/138 files][ 50.0 MiB/150.4 MiB] 33% Done - [24/138 files][ 50.0 MiB/150.4 MiB] 33% Done - [25/138 files][ 50.2 MiB/150.4 MiB] 33% Done - [26/138 files][ 50.2 MiB/150.4 MiB] 33% Done - [27/138 files][ 50.8 MiB/150.4 MiB] 33% Done - [28/138 files][ 66.4 MiB/150.4 MiB] 44% Done - [29/138 files][ 68.0 MiB/150.4 MiB] 45% Done - [30/138 files][ 70.4 MiB/150.4 MiB] 46% Done - [31/138 files][ 71.2 MiB/150.4 MiB] 47% Done - [32/138 files][ 73.8 MiB/150.4 MiB] 49% Done - [33/138 files][ 77.5 MiB/150.4 MiB] 51% Done - [34/138 files][ 77.8 MiB/150.4 MiB] 51% Done - [35/138 files][ 77.8 MiB/150.4 MiB] 51% Done - [36/138 files][ 78.3 MiB/150.4 MiB] 52% Done - [37/138 files][ 81.4 MiB/150.4 MiB] 54% Done - [38/138 files][ 81.4 MiB/150.4 MiB] 54% Done - [39/138 files][ 85.8 MiB/150.4 MiB] 57% Done - [40/138 files][ 85.8 MiB/150.4 MiB] 57% Done - [41/138 files][ 86.0 MiB/150.4 MiB] 57% Done - [42/138 files][ 90.2 MiB/150.4 MiB] 60% Done - [43/138 files][ 90.2 MiB/150.4 MiB] 60% Done - [44/138 files][ 90.2 MiB/150.4 MiB] 60% Done - [45/138 files][ 90.3 MiB/150.4 MiB] 60% Done - [46/138 files][ 90.3 MiB/150.4 MiB] 60% Done - [47/138 files][ 91.1 MiB/150.4 MiB] 60% Done \ \ [48/138 files][ 94.7 MiB/150.4 MiB] 62% Done \ [49/138 files][100.3 MiB/150.4 MiB] 66% Done \ [50/138 files][100.3 MiB/150.4 MiB] 66% Done \ [51/138 files][100.6 MiB/150.4 MiB] 66% Done \ [52/138 files][100.6 MiB/150.4 MiB] 66% Done \ [53/138 files][100.8 MiB/150.4 MiB] 67% Done \ [54/138 files][101.1 MiB/150.4 MiB] 67% Done \ [55/138 files][101.1 MiB/150.4 MiB] 67% Done \ [56/138 files][101.1 MiB/150.4 MiB] 67% Done \ [57/138 files][105.3 MiB/150.4 MiB] 70% Done \ [58/138 files][105.6 MiB/150.4 MiB] 70% Done \ [59/138 files][106.2 MiB/150.4 MiB] 70% Done \ [60/138 files][108.4 MiB/150.4 MiB] 72% Done \ [61/138 files][108.5 MiB/150.4 MiB] 72% Done \ [62/138 files][108.5 MiB/150.4 MiB] 72% Done \ [63/138 files][108.5 MiB/150.4 MiB] 72% Done \ [64/138 files][108.8 MiB/150.4 MiB] 72% Done \ [65/138 files][118.9 MiB/150.4 MiB] 79% Done \ [66/138 files][118.9 MiB/150.4 MiB] 79% Done \ [67/138 files][118.9 MiB/150.4 MiB] 79% Done \ [68/138 files][118.9 MiB/150.4 MiB] 79% Done \ [69/138 files][118.9 MiB/150.4 MiB] 79% Done \ [70/138 files][118.9 MiB/150.4 MiB] 79% Done \ [71/138 files][118.9 MiB/150.4 MiB] 79% Done \ [72/138 files][118.9 MiB/150.4 MiB] 79% Done \ [73/138 files][120.6 MiB/150.4 MiB] 80% Done \ [74/138 files][120.6 MiB/150.4 MiB] 80% Done \ [75/138 files][120.6 MiB/150.4 MiB] 80% Done \ [76/138 files][120.6 MiB/150.4 MiB] 80% Done \ [77/138 files][121.6 MiB/150.4 MiB] 80% Done \ [78/138 files][121.9 MiB/150.4 MiB] 81% Done \ [79/138 files][121.9 MiB/150.4 MiB] 81% Done \ [80/138 files][121.9 MiB/150.4 MiB] 81% Done \ [81/138 files][121.9 MiB/150.4 MiB] 81% Done \ [82/138 files][123.6 MiB/150.4 MiB] 82% Done \ [83/138 files][123.6 MiB/150.4 MiB] 82% Done \ [84/138 files][123.6 MiB/150.4 MiB] 82% Done \ [85/138 files][123.6 MiB/150.4 MiB] 82% Done \ [86/138 files][123.6 MiB/150.4 MiB] 82% Done \ [87/138 files][123.6 MiB/150.4 MiB] 82% Done \ [88/138 files][123.6 MiB/150.4 MiB] 82% Done \ [89/138 files][123.6 MiB/150.4 MiB] 82% Done \ [90/138 files][123.6 MiB/150.4 MiB] 82% Done \ [91/138 files][123.6 MiB/150.4 MiB] 82% Done \ [92/138 files][123.6 MiB/150.4 MiB] 82% Done \ [93/138 files][123.6 MiB/150.4 MiB] 82% Done \ [94/138 files][123.6 MiB/150.4 MiB] 82% Done \ [95/138 files][123.6 MiB/150.4 MiB] 82% Done \ [96/138 files][126.6 MiB/150.4 MiB] 84% Done \ [97/138 files][126.6 MiB/150.4 MiB] 84% Done \ [98/138 files][126.6 MiB/150.4 MiB] 84% Done \ [99/138 files][128.8 MiB/150.4 MiB] 85% Done \ [100/138 files][128.8 MiB/150.4 MiB] 85% Done | | [101/138 files][130.0 MiB/150.4 MiB] 86% Done | [102/138 files][135.9 MiB/150.4 MiB] 90% Done | [103/138 files][135.9 MiB/150.4 MiB] 90% Done | [104/138 files][135.9 MiB/150.4 MiB] 90% Done | [105/138 files][135.9 MiB/150.4 MiB] 90% Done | [106/138 files][135.9 MiB/150.4 MiB] 90% Done | [107/138 files][135.9 MiB/150.4 MiB] 90% Done | [108/138 files][137.7 MiB/150.4 MiB] 91% Done | [109/138 files][140.0 MiB/150.4 MiB] 93% Done | [110/138 files][140.0 MiB/150.4 MiB] 93% Done | [111/138 files][140.0 MiB/150.4 MiB] 93% Done | [112/138 files][140.3 MiB/150.4 MiB] 93% Done | [113/138 files][140.3 MiB/150.4 MiB] 93% Done | [114/138 files][140.3 MiB/150.4 MiB] 93% Done | [115/138 files][140.3 MiB/150.4 MiB] 93% Done | [116/138 files][140.3 MiB/150.4 MiB] 93% Done | [117/138 files][140.3 MiB/150.4 MiB] 93% Done | [118/138 files][140.3 MiB/150.4 MiB] 93% Done | [119/138 files][140.3 MiB/150.4 MiB] 93% Done | [120/138 files][140.3 MiB/150.4 MiB] 93% Done | [121/138 files][140.3 MiB/150.4 MiB] 93% Done | [122/138 files][140.3 MiB/150.4 MiB] 93% Done | [123/138 files][140.3 MiB/150.4 MiB] 93% Done | [124/138 files][140.3 MiB/150.4 MiB] 93% Done | [125/138 files][145.6 MiB/150.4 MiB] 96% Done | [126/138 files][147.9 MiB/150.4 MiB] 98% Done | [127/138 files][149.4 MiB/150.4 MiB] 99% Done | [128/138 files][149.7 MiB/150.4 MiB] 99% Done | [129/138 files][149.7 MiB/150.4 MiB] 99% Done | [130/138 files][150.4 MiB/150.4 MiB] 99% Done | [131/138 files][150.4 MiB/150.4 MiB] 99% Done | [132/138 files][150.4 MiB/150.4 MiB] 99% Done | [133/138 files][150.4 MiB/150.4 MiB] 99% Done | [134/138 files][150.4 MiB/150.4 MiB] 99% Done | [135/138 files][150.4 MiB/150.4 MiB] 99% Done | [136/138 files][150.4 MiB/150.4 MiB] 99% Done | [137/138 files][150.4 MiB/150.4 MiB] 99% Done | [138/138 files][150.4 MiB/150.4 MiB] 100% Done Step #8: Operation completed over 138 objects/150.4 MiB. Finished Step #8 PUSH DONE