starting build "284c58da-ca69-4f08-9136-08b36a175af9"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 51df0d6876cd: Pulling fs layer
Step #0: 38da3118a46e: Pulling fs layer
Step #0: 76485c50adab: Pulling fs layer
Step #0: 6e454ec0415e: Pulling fs layer
Step #0: fcc56198b7b3: Pulling fs layer
Step #0: 839d42049c75: Pulling fs layer
Step #0: 9b7f47b799be: Pulling fs layer
Step #0: 885b716fb19d: Pulling fs layer
Step #0: 1f82e1e2eaac: Pulling fs layer
Step #0: 76485c50adab: Waiting
Step #0: 3582fe5817de: Pulling fs layer
Step #0: a221f9a44ef5: Pulling fs layer
Step #0: 6e454ec0415e: Waiting
Step #0: e9f45d43ad23: Pulling fs layer
Step #0: fcc56198b7b3: Waiting
Step #0: 839d42049c75: Waiting
Step #0: db56863ee7be: Pulling fs layer
Step #0: 84816e0f3769: Pulling fs layer
Step #0: a6399624745a: Pulling fs layer
Step #0: 0715e4009fac: Pulling fs layer
Step #0: 4e5763569d03: Pulling fs layer
Step #0: 7f4c947f7af3: Pulling fs layer
Step #0: 30d1cf1bf2b4: Pulling fs layer
Step #0: 9b7f47b799be: Waiting
Step #0: a221f9a44ef5: Waiting
Step #0: 1f82e1e2eaac: Waiting
Step #0: a6399624745a: Waiting
Step #0: e9f45d43ad23: Waiting
Step #0: 30d1cf1bf2b4: Waiting
Step #0: 3582fe5817de: Waiting
Step #0: 0715e4009fac: Waiting
Step #0: db56863ee7be: Waiting
Step #0: 4e5763569d03: Waiting
Step #0: 38da3118a46e: Verifying Checksum
Step #0: 38da3118a46e: Download complete
Step #0: 76485c50adab: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6e454ec0415e: Verifying Checksum
Step #0: 6e454ec0415e: Download complete
Step #0: fcc56198b7b3: Verifying Checksum
Step #0: fcc56198b7b3: Download complete
Step #0: 9b7f47b799be: Verifying Checksum
Step #0: 9b7f47b799be: Download complete
Step #0: 885b716fb19d: Verifying Checksum
Step #0: 885b716fb19d: Download complete
Step #0: 51df0d6876cd: Verifying Checksum
Step #0: 51df0d6876cd: Download complete
Step #0: 1f82e1e2eaac: Verifying Checksum
Step #0: 1f82e1e2eaac: Download complete
Step #0: a221f9a44ef5: Verifying Checksum
Step #0: a221f9a44ef5: Download complete
Step #0: 3582fe5817de: Verifying Checksum
Step #0: 3582fe5817de: Download complete
Step #0: 839d42049c75: Verifying Checksum
Step #0: 839d42049c75: Download complete
Step #0: db56863ee7be: Verifying Checksum
Step #0: db56863ee7be: Download complete
Step #0: 84816e0f3769: Verifying Checksum
Step #0: 84816e0f3769: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: a6399624745a: Verifying Checksum
Step #0: a6399624745a: Download complete
Step #0: 0715e4009fac: Verifying Checksum
Step #0: 0715e4009fac: Download complete
Step #0: 4e5763569d03: Verifying Checksum
Step #0: 4e5763569d03: Download complete
Step #0: 7f4c947f7af3: Verifying Checksum
Step #0: 7f4c947f7af3: Download complete
Step #0: 30d1cf1bf2b4: Download complete
Step #0: e9f45d43ad23: Verifying Checksum
Step #0: e9f45d43ad23: Download complete
Step #0: 51df0d6876cd: Pull complete
Step #0: 38da3118a46e: Pull complete
Step #0: 76485c50adab: Pull complete
Step #0: 6e454ec0415e: Pull complete
Step #0: fcc56198b7b3: Pull complete
Step #0: 839d42049c75: Pull complete
Step #0: 9b7f47b799be: Pull complete
Step #0: 885b716fb19d: Pull complete
Step #0: 1f82e1e2eaac: Pull complete
Step #0: 3582fe5817de: Pull complete
Step #0: a221f9a44ef5: Pull complete
Step #0: e9f45d43ad23: Pull complete
Step #0: db56863ee7be: Pull complete
Step #0: 84816e0f3769: Pull complete
Step #0: a6399624745a: Pull complete
Step #0: 0715e4009fac: Pull complete
Step #0: 4e5763569d03: Pull complete
Step #0: 7f4c947f7af3: Pull complete
Step #0: 30d1cf1bf2b4: Pull complete
Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_deconstructor_alt_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_deconstructor_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_dumper_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_emitter_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_loader_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_parser_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_reformatter_alt_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_reformatter_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20241120/libyaml_scanner_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done
/ [1/9 files][ 1.2 MiB/ 8.6 MiB] 13% Done
/ [2/9 files][ 1.6 MiB/ 8.6 MiB] 18% Done
/ [3/9 files][ 4.2 MiB/ 8.6 MiB] 49% Done
/ [4/9 files][ 4.8 MiB/ 8.6 MiB] 56% Done
/ [5/9 files][ 4.9 MiB/ 8.6 MiB] 57% Done
/ [6/9 files][ 5.4 MiB/ 8.6 MiB] 63% Done
/ [7/9 files][ 6.6 MiB/ 8.6 MiB] 77% Done
/ [8/9 files][ 7.6 MiB/ 8.6 MiB] 88% Done
/ [9/9 files][ 8.6 MiB/ 8.6 MiB] 100% Done
Step #1: Operation completed over 9 objects/8.6 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 8796
Step #2: -rw-r--r-- 1 root root 1239166 Nov 20 10:07 libyaml_deconstructor_alt_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 160099 Nov 20 10:07 libyaml_emitter_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 850878 Nov 20 10:07 libyaml_parser_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 893305 Nov 20 10:07 libyaml_loader_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1215383 Nov 20 10:07 libyaml_deconstructor_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1358867 Nov 20 10:07 libyaml_dumper_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1241539 Nov 20 10:07 libyaml_reformatter_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 716654 Nov 20 10:07 libyaml_scanner_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1310990 Nov 20 10:07 libyaml_reformatter_alt_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 108.5kB
Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 51df0d6876cd: Already exists
Step #4: 38da3118a46e: Already exists
Step #4: ec67c84a6d76: Pulling fs layer
Step #4: 8bb7dd1116ca: Pulling fs layer
Step #4: 1fb4fb3d2b01: Pulling fs layer
Step #4: a7d3a0578149: Pulling fs layer
Step #4: 23e3013e5b98: Pulling fs layer
Step #4: 50e1ee57936a: Pulling fs layer
Step #4: b46b6cdbb6f2: Pulling fs layer
Step #4: c0d18e8fb1fa: Pulling fs layer
Step #4: 29a663a40ba4: Pulling fs layer
Step #4: d57e2535d3c0: Pulling fs layer
Step #4: e530a9eecf2b: Pulling fs layer
Step #4: 4f27abcdaf5d: Pulling fs layer
Step #4: 81adce140048: Pulling fs layer
Step #4: 50e1ee57936a: Waiting
Step #4: 1eaaa1542342: Pulling fs layer
Step #4: 6becd2001539: Pulling fs layer
Step #4: b46b6cdbb6f2: Waiting
Step #4: 22d4835417b0: Pulling fs layer
Step #4: 601a9cbfd137: Pulling fs layer
Step #4: c0d18e8fb1fa: Waiting
Step #4: 972df7da24e8: Pulling fs layer
Step #4: 535ecd0613d1: Pulling fs layer
Step #4: 16949380c6e4: Pulling fs layer
Step #4: da4104990ff0: Pulling fs layer
Step #4: 29a663a40ba4: Waiting
Step #4: c19b7fe83e8a: Pulling fs layer
Step #4: 3c6277aa8e2b: Pulling fs layer
Step #4: d57e2535d3c0: Waiting
Step #4: bcf869ca811e: Pulling fs layer
Step #4: 4a49dc7a9851: Pulling fs layer
Step #4: a7d3a0578149: Waiting
Step #4: e530a9eecf2b: Waiting
Step #4: de9ad109123c: Pulling fs layer
Step #4: d74dccfeea37: Pulling fs layer
Step #4: 4f27abcdaf5d: Waiting
Step #4: 81adce140048: Waiting
Step #4: 9650ce23f886: Pulling fs layer
Step #4: 1eaaa1542342: Waiting
Step #4: eaeb815cd75a: Pulling fs layer
Step #4: 16949380c6e4: Waiting
Step #4: 3ccdc7b565ee: Pulling fs layer
Step #4: 6becd2001539: Waiting
Step #4: 11c03f65d6c1: Pulling fs layer
Step #4: 22d4835417b0: Waiting
Step #4: da4104990ff0: Waiting
Step #4: bcf869ca811e: Waiting
Step #4: 601a9cbfd137: Waiting
Step #4: 3c6277aa8e2b: Waiting
Step #4: 4a49dc7a9851: Waiting
Step #4: de9ad109123c: Waiting
Step #4: c19b7fe83e8a: Waiting
Step #4: d74dccfeea37: Waiting
Step #4: 972df7da24e8: Waiting
Step #4: 11c03f65d6c1: Waiting
Step #4: 535ecd0613d1: Waiting
Step #4: 23e3013e5b98: Waiting
Step #4: 9650ce23f886: Waiting
Step #4: eaeb815cd75a: Waiting
Step #4: 3ccdc7b565ee: Waiting
Step #4: 1fb4fb3d2b01: Download complete
Step #4: 8bb7dd1116ca: Verifying Checksum
Step #4: 8bb7dd1116ca: Download complete
Step #4: 23e3013e5b98: Download complete
Step #4: ec67c84a6d76: Verifying Checksum
Step #4: ec67c84a6d76: Download complete
Step #4: 50e1ee57936a: Verifying Checksum
Step #4: 50e1ee57936a: Download complete
Step #4: c0d18e8fb1fa: Verifying Checksum
Step #4: c0d18e8fb1fa: Download complete
Step #4: 29a663a40ba4: Verifying Checksum
Step #4: 29a663a40ba4: Download complete
Step #4: d57e2535d3c0: Verifying Checksum
Step #4: d57e2535d3c0: Download complete
Step #4: e530a9eecf2b: Verifying Checksum
Step #4: e530a9eecf2b: Download complete
Step #4: 4f27abcdaf5d: Verifying Checksum
Step #4: 4f27abcdaf5d: Download complete
Step #4: 81adce140048: Verifying Checksum
Step #4: 81adce140048: Download complete
Step #4: ec67c84a6d76: Pull complete
Step #4: 1eaaa1542342: Verifying Checksum
Step #4: 1eaaa1542342: Download complete
Step #4: b46b6cdbb6f2: Verifying Checksum
Step #4: b46b6cdbb6f2: Download complete
Step #4: 6becd2001539: Verifying Checksum
Step #4: 6becd2001539: Download complete
Step #4: 22d4835417b0: Verifying Checksum
Step #4: 22d4835417b0: Download complete
Step #4: 8bb7dd1116ca: Pull complete
Step #4: 601a9cbfd137: Verifying Checksum
Step #4: 601a9cbfd137: Download complete
Step #4: 1fb4fb3d2b01: Pull complete
Step #4: 972df7da24e8: Verifying Checksum
Step #4: 972df7da24e8: Download complete
Step #4: 535ecd0613d1: Verifying Checksum
Step #4: 535ecd0613d1: Download complete
Step #4: da4104990ff0: Download complete
Step #4: 16949380c6e4: Verifying Checksum
Step #4: 16949380c6e4: Download complete
Step #4: c19b7fe83e8a: Verifying Checksum
Step #4: c19b7fe83e8a: Download complete
Step #4: 3c6277aa8e2b: Verifying Checksum
Step #4: 3c6277aa8e2b: Download complete
Step #4: a7d3a0578149: Download complete
Step #4: bcf869ca811e: Verifying Checksum
Step #4: bcf869ca811e: Download complete
Step #4: 4a49dc7a9851: Verifying Checksum
Step #4: 4a49dc7a9851: Download complete
Step #4: de9ad109123c: Verifying Checksum
Step #4: de9ad109123c: Download complete
Step #4: 9650ce23f886: Verifying Checksum
Step #4: 9650ce23f886: Download complete
Step #4: eaeb815cd75a: Verifying Checksum
Step #4: eaeb815cd75a: Download complete
Step #4: d74dccfeea37: Verifying Checksum
Step #4: d74dccfeea37: Download complete
Step #4: 3ccdc7b565ee: Verifying Checksum
Step #4: 3ccdc7b565ee: Download complete
Step #4: 11c03f65d6c1: Download complete
Step #4: a7d3a0578149: Pull complete
Step #4: 23e3013e5b98: Pull complete
Step #4: 50e1ee57936a: Pull complete
Step #4: b46b6cdbb6f2: Pull complete
Step #4: c0d18e8fb1fa: Pull complete
Step #4: 29a663a40ba4: Pull complete
Step #4: d57e2535d3c0: Pull complete
Step #4: e530a9eecf2b: Pull complete
Step #4: 4f27abcdaf5d: Pull complete
Step #4: 81adce140048: Pull complete
Step #4: 1eaaa1542342: Pull complete
Step #4: 6becd2001539: Pull complete
Step #4: 22d4835417b0: Pull complete
Step #4: 601a9cbfd137: Pull complete
Step #4: 972df7da24e8: Pull complete
Step #4: 535ecd0613d1: Pull complete
Step #4: 16949380c6e4: Pull complete
Step #4: da4104990ff0: Pull complete
Step #4: c19b7fe83e8a: Pull complete
Step #4: 3c6277aa8e2b: Pull complete
Step #4: bcf869ca811e: Pull complete
Step #4: 4a49dc7a9851: Pull complete
Step #4: de9ad109123c: Pull complete
Step #4: d74dccfeea37: Pull complete
Step #4: 9650ce23f886: Pull complete
Step #4: eaeb815cd75a: Pull complete
Step #4: 3ccdc7b565ee: Pull complete
Step #4: 11c03f65d6c1: Pull complete
Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 01958c5bb573
Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool
Step #4: ---> Running in 972c7f69eacd
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (613 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2
Step #4: m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc
Step #4: libmagic1 libsigsegv2 libtool m4
Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1774 kB of archives.
Step #4: After this operation, 12.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1774 kB in 0s (5198 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 972c7f69eacd
Step #4: ---> d84d33f0e139
Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/yaml/libyaml
Step #4: ---> Running in 506a30e30ffa
Step #4: [91mCloning into 'libyaml'...
Step #4: [0mRemoving intermediate container 506a30e30ffa
Step #4: ---> e27fe30d0d85
Step #4: Step 4/6 : RUN zip $SRC/libyaml_seed_corpus.zip libyaml/examples/*
Step #4: ---> Running in 2a24ac3f0576
Step #4: adding: libyaml/examples/anchors.yaml (deflated 38%)
Step #4: adding: libyaml/examples/array.yaml (deflated 21%)
Step #4: adding: libyaml/examples/global-tag.yaml (deflated 31%)
Step #4: adding: libyaml/examples/json.yaml (stored 0%)
Step #4: adding: libyaml/examples/mapping.yaml (deflated 26%)
Step #4: adding: libyaml/examples/numbers.yaml (deflated 4%)
Step #4: adding: libyaml/examples/strings.yaml (deflated 44%)
Step #4: adding: libyaml/examples/tags.yaml (deflated 26%)
Step #4: adding: libyaml/examples/yaml-version.yaml (stored 0%)
Step #4: Removing intermediate container 2a24ac3f0576
Step #4: ---> 3421f301649d
Step #4: Step 5/6 : WORKDIR libyaml
Step #4: ---> Running in bc4f969f9020
Step #4: Removing intermediate container bc4f969f9020
Step #4: ---> 2ad23a6fdfeb
Step #4: Step 6/6 : COPY build.sh *.h *_fuzzer.c libyaml_fuzzer.options yaml.dict $SRC/
Step #4: ---> 9be4a6db4064
Step #4: Successfully built 9be4a6db4064
Step #4: Successfully tagged gcr.io/oss-fuzz/libyaml:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libyaml
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileKZ5qwO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libyaml/.git
Step #5 - "srcmap": + GIT_DIR=/src/libyaml
Step #5 - "srcmap": + cd /src/libyaml
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/yaml/libyaml
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=840b65c40675e2d06bf40405ad3f12dec7f35923
Step #5 - "srcmap": + jq_inplace /tmp/fileKZ5qwO '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filemYxdna
Step #5 - "srcmap": + cat /tmp/fileKZ5qwO
Step #5 - "srcmap": + jq '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }'
Step #5 - "srcmap": + mv /tmp/filemYxdna /tmp/fileKZ5qwO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileKZ5qwO
Step #5 - "srcmap": + rm /tmp/fileKZ5qwO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libyaml": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/yaml/libyaml",
Step #5 - "srcmap": "rev": "840b65c40675e2d06bf40405ad3f12dec7f35923"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 37%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 89%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 0 B/1546 B 0%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 3954 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 624 kB in 0s (2282 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17793 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 11.0MB/s eta 0:00:01
[K |▍ | 20kB 4.8MB/s eta 0:00:01
[K |▌ | 30kB 6.9MB/s eta 0:00:01
[K |▊ | 40kB 4.1MB/s eta 0:00:01
[K |█ | 51kB 4.0MB/s eta 0:00:01
[K |█ | 61kB 4.7MB/s eta 0:00:01
[K |█▎ | 71kB 5.1MB/s eta 0:00:01
[K |█▍ | 81kB 4.1MB/s eta 0:00:01
[K |█▋ | 92kB 4.5MB/s eta 0:00:01
[K |█▉ | 102kB 5.0MB/s eta 0:00:01
[K |██ | 112kB 5.0MB/s eta 0:00:01
[K |██▏ | 122kB 5.0MB/s eta 0:00:01
[K |██▍ | 133kB 5.0MB/s eta 0:00:01
[K |██▌ | 143kB 5.0MB/s eta 0:00:01
[K |██▊ | 153kB 5.0MB/s eta 0:00:01
[K |██▉ | 163kB 5.0MB/s eta 0:00:01
[K |███ | 174kB 5.0MB/s eta 0:00:01
[K |███▎ | 184kB 5.0MB/s eta 0:00:01
[K |███▍ | 194kB 5.0MB/s eta 0:00:01
[K |███▋ | 204kB 5.0MB/s eta 0:00:01
[K |███▊ | 215kB 5.0MB/s eta 0:00:01
[K |████ | 225kB 5.0MB/s eta 0:00:01
[K |████▏ | 235kB 5.0MB/s eta 0:00:01
[K |████▎ | 245kB 5.0MB/s eta 0:00:01
[K |████▌ | 256kB 5.0MB/s eta 0:00:01
[K |████▊ | 266kB 5.0MB/s eta 0:00:01
[K |████▉ | 276kB 5.0MB/s eta 0:00:01
[K |█████ | 286kB 5.0MB/s eta 0:00:01
[K |█████▏ | 296kB 5.0MB/s eta 0:00:01
[K |█████▍ | 307kB 5.0MB/s eta 0:00:01
[K |█████▋ | 317kB 5.0MB/s eta 0:00:01
[K |█████▊ | 327kB 5.0MB/s eta 0:00:01
[K |██████ | 337kB 5.0MB/s eta 0:00:01
[K |██████▏ | 348kB 5.0MB/s eta 0:00:01
[K |██████▎ | 358kB 5.0MB/s eta 0:00:01
[K |██████▌ | 368kB 5.0MB/s eta 0:00:01
[K |██████▋ | 378kB 5.0MB/s eta 0:00:01
[K |██████▉ | 389kB 5.0MB/s eta 0:00:01
[K |███████ | 399kB 5.0MB/s eta 0:00:01
[K |███████▏ | 409kB 5.0MB/s eta 0:00:01
[K |███████▍ | 419kB 5.0MB/s eta 0:00:01
[K |███████▌ | 430kB 5.0MB/s eta 0:00:01
[K |███████▊ | 440kB 5.0MB/s eta 0:00:01
[K |████████ | 450kB 5.0MB/s eta 0:00:01
[K |████████ | 460kB 5.0MB/s eta 0:00:01
[K |████████▎ | 471kB 5.0MB/s eta 0:00:01
[K |████████▌ | 481kB 5.0MB/s eta 0:00:01
[K |████████▋ | 491kB 5.0MB/s eta 0:00:01
[K |████████▉ | 501kB 5.0MB/s eta 0:00:01
[K |█████████ | 512kB 5.0MB/s eta 0:00:01
[K |█████████▏ | 522kB 5.0MB/s eta 0:00:01
[K |█████████▍ | 532kB 5.0MB/s eta 0:00:01
[K |█████████▌ | 542kB 5.0MB/s eta 0:00:01
[K |█████████▊ | 552kB 5.0MB/s eta 0:00:01
[K |██████████ | 563kB 5.0MB/s eta 0:00:01
[K |██████████ | 573kB 5.0MB/s eta 0:00:01
[K |██████████▎ | 583kB 5.0MB/s eta 0:00:01
[K |██████████▍ | 593kB 5.0MB/s eta 0:00:01
[K |██████████▋ | 604kB 5.0MB/s eta 0:00:01
[K |██████████▉ | 614kB 5.0MB/s eta 0:00:01
[K |███████████ | 624kB 5.0MB/s eta 0:00:01
[K |███████████▏ | 634kB 5.0MB/s eta 0:00:01
[K |███████████▎ | 645kB 5.0MB/s eta 0:00:01
[K |███████████▌ | 655kB 5.0MB/s eta 0:00:01
[K |███████████▊ | 665kB 5.0MB/s eta 0:00:01
[K |███████████▉ | 675kB 5.0MB/s eta 0:00:01
[K |████████████ | 686kB 5.0MB/s eta 0:00:01
[K |████████████▎ | 696kB 5.0MB/s eta 0:00:01
[K |████████████▍ | 706kB 5.0MB/s eta 0:00:01
[K |████████████▋ | 716kB 5.0MB/s eta 0:00:01
[K |████████████▊ | 727kB 5.0MB/s eta 0:00:01
[K |█████████████ | 737kB 5.0MB/s eta 0:00:01
[K |█████████████▏ | 747kB 5.0MB/s eta 0:00:01
[K |█████████████▎ | 757kB 5.0MB/s eta 0:00:01
[K |█████████████▌ | 768kB 5.0MB/s eta 0:00:01
[K |█████████████▊ | 778kB 5.0MB/s eta 0:00:01
[K |█████████████▉ | 788kB 5.0MB/s eta 0:00:01
[K |██████████████ | 798kB 5.0MB/s eta 0:00:01
[K |██████████████▏ | 808kB 5.0MB/s eta 0:00:01
[K |██████████████▍ | 819kB 5.0MB/s eta 0:00:01
[K |██████████████▋ | 829kB 5.0MB/s eta 0:00:01
[K |██████████████▊ | 839kB 5.0MB/s eta 0:00:01
[K |███████████████ | 849kB 5.0MB/s eta 0:00:01
[K |███████████████ | 860kB 5.0MB/s eta 0:00:01
[K |███████████████▎ | 870kB 5.0MB/s eta 0:00:01
[K |███████████████▌ | 880kB 5.0MB/s eta 0:00:01
[K |███████████████▋ | 890kB 5.0MB/s eta 0:00:01
[K |███████████████▉ | 901kB 5.0MB/s eta 0:00:01
[K |████████████████ | 911kB 5.0MB/s eta 0:00:01
[K |████████████████▏ | 921kB 5.0MB/s eta 0:00:01
[K |████████████████▍ | 931kB 5.0MB/s eta 0:00:01
[K |████████████████▌ | 942kB 5.0MB/s eta 0:00:01
[K |████████████████▊ | 952kB 5.0MB/s eta 0:00:01
[K |█████████████████ | 962kB 5.0MB/s eta 0:00:01
[K |█████████████████ | 972kB 5.0MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01
[K |█████████████████▍ | 993kB 5.0MB/s eta 0:00:01
[K |█████████████████▋ | 1.0MB 5.0MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████▏ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01
[K |██████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01
[K |██████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▍ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01
[K |████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01
[K |████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01
[K |████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01
[K |█████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01
[K |██████████████████████▉ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01
[K |███████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▋ | 1.4MB 5.0MB/s eta 0:00:01
[K |████████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01
[K |██████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01
[K |███████████████████████████████▉| 1.8MB 5.0MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 5.0MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.6MB/s eta 0:00:01
[K |▌ | 20kB 26.9MB/s eta 0:00:01
[K |▉ | 30kB 33.9MB/s eta 0:00:01
[K |█ | 40kB 37.6MB/s eta 0:00:01
[K |█▎ | 51kB 40.3MB/s eta 0:00:01
[K |█▋ | 61kB 43.9MB/s eta 0:00:01
[K |█▉ | 71kB 45.6MB/s eta 0:00:01
[K |██ | 81kB 46.9MB/s eta 0:00:01
[K |██▍ | 92kB 49.1MB/s eta 0:00:01
[K |██▋ | 102kB 50.5MB/s eta 0:00:01
[K |██▉ | 112kB 50.5MB/s eta 0:00:01
[K |███▏ | 122kB 50.5MB/s eta 0:00:01
[K |███▍ | 133kB 50.5MB/s eta 0:00:01
[K |███▊ | 143kB 50.5MB/s eta 0:00:01
[K |████ | 153kB 50.5MB/s eta 0:00:01
[K |████▏ | 163kB 50.5MB/s eta 0:00:01
[K |████▌ | 174kB 50.5MB/s eta 0:00:01
[K |████▊ | 184kB 50.5MB/s eta 0:00:01
[K |█████ | 194kB 50.5MB/s eta 0:00:01
[K |█████▎ | 204kB 50.5MB/s eta 0:00:01
[K |█████▌ | 215kB 50.5MB/s eta 0:00:01
[K |█████▊ | 225kB 50.5MB/s eta 0:00:01
[K |██████ | 235kB 50.5MB/s eta 0:00:01
[K |██████▎ | 245kB 50.5MB/s eta 0:00:01
[K |██████▌ | 256kB 50.5MB/s eta 0:00:01
[K |██████▉ | 266kB 50.5MB/s eta 0:00:01
[K |███████ | 276kB 50.5MB/s eta 0:00:01
[K |███████▍ | 286kB 50.5MB/s eta 0:00:01
[K |███████▋ | 296kB 50.5MB/s eta 0:00:01
[K |███████▉ | 307kB 50.5MB/s eta 0:00:01
[K |████████▏ | 317kB 50.5MB/s eta 0:00:01
[K |████████▍ | 327kB 50.5MB/s eta 0:00:01
[K |████████▋ | 337kB 50.5MB/s eta 0:00:01
[K |█████████ | 348kB 50.5MB/s eta 0:00:01
[K |█████████▏ | 358kB 50.5MB/s eta 0:00:01
[K |█████████▍ | 368kB 50.5MB/s eta 0:00:01
[K |█████████▊ | 378kB 50.5MB/s eta 0:00:01
[K |██████████ | 389kB 50.5MB/s eta 0:00:01
[K |██████████▏ | 399kB 50.5MB/s eta 0:00:01
[K |██████████▌ | 409kB 50.5MB/s eta 0:00:01
[K |██████████▊ | 419kB 50.5MB/s eta 0:00:01
[K |███████████ | 430kB 50.5MB/s eta 0:00:01
[K |███████████▎ | 440kB 50.5MB/s eta 0:00:01
[K |███████████▌ | 450kB 50.5MB/s eta 0:00:01
[K |███████████▉ | 460kB 50.5MB/s eta 0:00:01
[K |████████████ | 471kB 50.5MB/s eta 0:00:01
[K |████████████▎ | 481kB 50.5MB/s eta 0:00:01
[K |████████████▋ | 491kB 50.5MB/s eta 0:00:01
[K |████████████▉ | 501kB 50.5MB/s eta 0:00:01
[K |█████████████ | 512kB 50.5MB/s eta 0:00:01
[K |█████████████▍ | 522kB 50.5MB/s eta 0:00:01
[K |█████████████▋ | 532kB 50.5MB/s eta 0:00:01
[K |█████████████▉ | 542kB 50.5MB/s eta 0:00:01
[K |██████████████▏ | 552kB 50.5MB/s eta 0:00:01
[K |██████████████▍ | 563kB 50.5MB/s eta 0:00:01
[K |██████████████▊ | 573kB 50.5MB/s eta 0:00:01
[K |███████████████ | 583kB 50.5MB/s eta 0:00:01
[K |███████████████▏ | 593kB 50.5MB/s eta 0:00:01
[K |███████████████▌ | 604kB 50.5MB/s eta 0:00:01
[K |███████████████▊ | 614kB 50.5MB/s eta 0:00:01
[K |████████████████ | 624kB 50.5MB/s eta 0:00:01
[K |████████████████▎ | 634kB 50.5MB/s eta 0:00:01
[K |████████████████▌ | 645kB 50.5MB/s eta 0:00:01
[K |████████████████▊ | 655kB 50.5MB/s eta 0:00:01
[K |█████████████████ | 665kB 50.5MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 50.5MB/s eta 0:00:01
[K |█████████████████▌ | 686kB 50.5MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 50.5MB/s eta 0:00:01
[K |██████████████████ | 706kB 50.5MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 50.5MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 50.5MB/s eta 0:00:01
[K |██████████████████▉ | 737kB 50.5MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 50.5MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 50.5MB/s eta 0:00:01
[K |███████████████████▋ | 768kB 50.5MB/s eta 0:00:01
[K |████████████████████ | 778kB 50.5MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 50.5MB/s eta 0:00:01
[K |████████████████████▍ | 798kB 50.5MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 50.5MB/s eta 0:00:01
[K |█████████████████████ | 819kB 50.5MB/s eta 0:00:01
[K |█████████████████████▏ | 829kB 50.5MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 50.5MB/s eta 0:00:01
[K |█████████████████████▊ | 849kB 50.5MB/s eta 0:00:01
[K |██████████████████████ | 860kB 50.5MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 50.5MB/s eta 0:00:01
[K |██████████████████████▌ | 880kB 50.5MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 50.5MB/s eta 0:00:01
[K |███████████████████████ | 901kB 50.5MB/s eta 0:00:01
[K |███████████████████████▎ | 911kB 50.5MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 50.5MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 50.5MB/s eta 0:00:01
[K |████████████████████████ | 942kB 50.5MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 50.5MB/s eta 0:00:01
[K |████████████████████████▋ | 962kB 50.5MB/s eta 0:00:01
[K |████████████████████████▉ | 972kB 50.5MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 50.5MB/s eta 0:00:01
[K |█████████████████████████▍ | 993kB 50.5MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 50.5MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 50.5MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.0MB 50.5MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 50.5MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 50.5MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 50.5MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 50.5MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 50.5MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.1MB 50.5MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 50.5MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 50.5MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.1MB 50.5MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 50.5MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 50.5MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 50.5MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 50.5MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 50.5MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 50.5MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 50.5MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 50.5MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 50.5MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 50.5MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 50.5MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 50.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 50.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 50.5MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m23.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m113.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m87.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m119.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m76.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m122.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m120.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-11-20 10:08:23.699 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.243 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.244 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.245 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.245 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.245 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.246 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.246 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.247 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.247 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.247 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.247 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.247 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.248 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.248 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.248 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.249 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.249 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.249 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_deconstructor_alt_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_emitter_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_reformatter_alt_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_scanner_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_deconstructor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_loader_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_reformatter_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_dumper_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.295 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_alt_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_dumper_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_emitter_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_loader_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_parser_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_alt_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_scanner_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yaml_write_handler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/yaml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/writer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/yaml_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 781,223 bytes received 1,203 bytes 1,564,852.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 776,722 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.'
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory config
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac,
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'config/compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'config/depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... false
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yaml-0.1.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libyaml/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libyaml/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c -o api.lo api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c -o reader.lo reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c -o parser.lo parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c -o loader.lo loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c -o writer.lo writer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c -o emitter.lo emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c -o dumper.lo dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -fPIC -DPIC -o .libs/api.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -fPIC -DPIC -o .libs/parser.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -fPIC -DPIC -o .libs/loader.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -fPIC -DPIC -o .libs/writer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -fPIC -DPIC -o .libs/reader.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -fPIC -DPIC -o .libs/dumper.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -fPIC -DPIC -o .libs/emitter.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -o writer.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -o loader.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -o reader.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -o dumper.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/writer.Tpo .deps/writer.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -o parser.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -o api.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/loader.Tpo .deps/loader.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/reader.Tpo .deps/reader.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/dumper.Tpo .deps/dumper.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/parser.Tpo .deps/parser.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -o emitter.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/api.Tpo .deps/api.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/emitter.Tpo .deps/emitter.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/scanner.Tpo .deps/scanner.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -release 0 -version-info 2:9:0 -o libyaml.la -rpath /usr/local/lib api.lo reader.lo scanner.lo parser.lo loader.lo writer.lo emitter.lo dumper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/api.o .libs/reader.o .libs/scanner.o .libs/parser.o .libs/loader.o .libs/writer.o .libs/emitter.o .libs/dumper.o -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libyaml-0.so.2 -o .libs/libyaml-0.so.2.0.9
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:32 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml-0.so.2" && ln -s "libyaml-0.so.2.0.9" "libyaml-0.so.2")
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml.so" && ln -s "libyaml-0.so.2.0.9" "libyaml.so")
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libyaml.a api.o reader.o scanner.o parser.o loader.o writer.o emitter.o dumper.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libyaml.la" && ln -s "../libyaml.la" "libyaml.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in .
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-scanner.o -MD -MP -MF .deps/run-scanner.Tpo -c -o run-scanner.o run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser.o -MD -MP -MF .deps/run-parser.Tpo -c -o run-parser.o run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-loader.o -MD -MP -MF .deps/run-loader.Tpo -c -o run-loader.o run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter.o -MD -MP -MF .deps/run-emitter.Tpo -c -o run-emitter.o run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-dumper.o -MD -MP -MF .deps/run-dumper.Tpo -c -o run-dumper.o run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter.o -MD -MP -MF .deps/example-reformatter.Tpo -c -o example-reformatter.o example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter-alt.o -MD -MP -MF .deps/example-reformatter-alt.Tpo -c -o example-reformatter-alt.o example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor.o -MD -MP -MF .deps/example-deconstructor.Tpo -c -o example-deconstructor.o example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor-alt.o -MD -MP -MF .deps/example-deconstructor-alt.Tpo -c -o example-deconstructor-alt.o example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser-test-suite.o -MD -MP -MF .deps/run-parser-test-suite.Tpo -c -o run-parser-test-suite.o run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter-test-suite.o -MD -MP -MF .deps/run-emitter-test-suite.Tpo -c -o run-emitter-test-suite.o run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-loader.Tpo .deps/run-loader.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-scanner.Tpo .deps/run-scanner.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser.Tpo .deps/run-parser.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter.Tpo .deps/example-reformatter.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter-alt.Tpo .deps/example-reformatter-alt.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser-test-suite.Tpo .deps/run-parser-test-suite.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-loader run-loader.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-scanner run-scanner.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser run-parser.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter example-reformatter.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter-alt example-reformatter-alt.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter.Tpo .deps/run-emitter.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser-test-suite run-parser-test-suite.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-dumper.Tpo .deps/run-dumper.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter-test-suite.Tpo .deps/run-emitter-test-suite.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor-alt.Tpo .deps/example-deconstructor-alt.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter run-emitter.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-dumper run-dumper.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter-test-suite run-emitter-test-suite.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor.Tpo .deps/example-deconstructor.Po
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor-alt example-deconstructor-alt.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor example-deconstructor.o ../src/libyaml.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-loader run-loader.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter example-reformatter.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser-test-suite run-parser-test-suite.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-dumper run-dumper.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter run-emitter.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor-alt example-deconstructor-alt.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor example-deconstructor.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-scanner run-scanner.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter-alt example-reformatter-alt.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser run-parser.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter-test-suite run-emitter-test-suite.o ../src/.libs/libyaml.so
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function filename: /src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:34 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_alt_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_alt_fuzzer.c -o libyaml_deconstructor_alt_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Logging next yaml tile to /src/fuzzerLogFile-0-MdyIj2EMPp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_fuzzer.c -o libyaml_deconstructor_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Logging next yaml tile to /src/fuzzerLogFile-0-sUXu0DTqq9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_dumper_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_dumper_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_dumper_fuzzer.c -o libyaml_dumper_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_dumper_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Logging next yaml tile to /src/fuzzerLogFile-0-X90EHVkFtO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_emitter_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_emitter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_emitter_fuzzer.c -o libyaml_emitter_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libyaml_emitter_fuzzer.c:155:11: [0m[0;1;35mwarning: [0m[1menumeration value 'YAML_NO_EVENT' not handled in switch [-Wswitch][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | switch (event_from->type) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_emitter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ok8e9YrTjU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_loader_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_loader_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_loader_fuzzer.c -o libyaml_loader_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_loader_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Logging next yaml tile to /src/fuzzerLogFile-0-HStQM2Tb8W.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_parser_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_parser_fuzzer.c -o libyaml_parser_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_parser_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Logging next yaml tile to /src/fuzzerLogFile-0-UJ0zOlgCBY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_alt_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_alt_fuzzer.c -o libyaml_reformatter_alt_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:49 : Logging next yaml tile to /src/fuzzerLogFile-0-3w9w5PjDo2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_fuzzer.c -o libyaml_reformatter_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Logging next yaml tile to /src/fuzzerLogFile-0-27Bd7v9lRv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_scanner_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_scanner_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_scanner_fuzzer.c -o libyaml_scanner_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_scanner_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Logging next yaml tile to /src/fuzzerLogFile-0-o8vQJ8K8ZU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/yaml.dict /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data' and '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data' and '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data' and '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data' and '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data' and '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data' and '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data' and '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data' and '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data' and '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.yaml' and '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.yaml' and '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.yaml' and '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.yaml' and '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.yaml' and '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.yaml' and '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.yaml' and '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.951 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.951 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.951 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:55.952 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HStQM2Tb8W
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sUXu0DTqq9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.102 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3w9w5PjDo2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.334 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UJ0zOlgCBY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X90EHVkFtO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.432 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MdyIj2EMPp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.476 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o8vQJ8K8ZU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.523 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-27Bd7v9lRv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.571 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ok8e9YrTjU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.571 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HStQM2Tb8W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sUXu0DTqq9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3w9w5PjDo2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UJ0zOlgCBY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-X90EHVkFtO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MdyIj2EMPp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-o8vQJ8K8ZU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-27Bd7v9lRv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ok8e9YrTjU'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.575 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.797 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.798 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X90EHVkFtO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:56.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.739 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.739 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.918 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:57.918 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.306 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.306 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.324 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.324 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-X90EHVkFtO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.347 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.347 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.713 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.713 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.077 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.077 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.554 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.554 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:59.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.316 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.341 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UJ0zOlgCBY.data with fuzzerLogFile-0-UJ0zOlgCBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HStQM2Tb8W.data with fuzzerLogFile-0-HStQM2Tb8W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3w9w5PjDo2.data with fuzzerLogFile-0-3w9w5PjDo2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X90EHVkFtO.data with fuzzerLogFile-0-X90EHVkFtO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ok8e9YrTjU.data with fuzzerLogFile-0-ok8e9YrTjU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o8vQJ8K8ZU.data with fuzzerLogFile-0-o8vQJ8K8ZU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sUXu0DTqq9.data with fuzzerLogFile-0-sUXu0DTqq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-27Bd7v9lRv.data with fuzzerLogFile-0-27Bd7v9lRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MdyIj2EMPp.data with fuzzerLogFile-0-MdyIj2EMPp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.342 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.356 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.358 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.360 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.360 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.360 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.361 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.361 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.361 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.362 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.362 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.363 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.363 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.364 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.364 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.365 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.366 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.368 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.368 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.368 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.369 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.369 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.370 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.372 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.372 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.373 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.373 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.374 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.374 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.375 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.375 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.376 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.379 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.379 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.379 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.380 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.381 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.415 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.417 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.417 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.417 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.418 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.563 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.563 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.564 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.564 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.564 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.588 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.589 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.589 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.590 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.590 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.595 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.596 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.596 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.596 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.597 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.685 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.687 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.687 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.687 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.688 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.694 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.696 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.696 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.696 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.696 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.699 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.701 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.701 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.701 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.702 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.705 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.707 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.707 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.707 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.708 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.719 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.721 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.721 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.721 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:01.722 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.425 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.426 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.426 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.426 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.426 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.475 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.479 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.482 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.482 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.482 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.483 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.489 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.507 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.507 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_emitter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_emitter_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.748 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_scanner_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_scanner_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.947 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_parser_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:03.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.163 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.168 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_loader_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_loader_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.386 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_reformatter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_reformatter_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.627 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_reformatter_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_reformatter_alt_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.875 INFO analysis - overlay_calltree_with_coverage: [+] found 210 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_dumper_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_dumper_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:04.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.134 INFO analysis - overlay_calltree_with_coverage: [+] found 228 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_deconstructor_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_deconstructor_alt_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.467 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_deconstructor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20241120/libyaml_deconstructor_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.836 INFO analysis - overlay_calltree_with_coverage: [+] found 190 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.915 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.915 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.915 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.916 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.919 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.925 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.932 INFO html_report - create_all_function_table: Assembled a total of 202 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.932 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.959 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.966 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1036 -- : 1036
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:05.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.199 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.647 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.648 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (900 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.729 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.729 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.889 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.892 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.895 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.896 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 408 -- : 408
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.896 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.177 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.177 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (354 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.280 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.407 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.410 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.414 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 598 -- : 598
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.415 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.966 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.966 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (522 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.079 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.079 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.201 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.205 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.210 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 681 -- : 681
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.211 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.675 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.676 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (592 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.795 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.926 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.930 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.936 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 929 -- : 929
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.938 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:09.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:10.729 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:10.730 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (805 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:10.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:10.866 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.013 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.018 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.026 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.027 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1088 -- : 1088
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.027 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.921 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.922 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (935 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.070 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.071 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.210 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.216 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.224 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1196 -- : 1196
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.226 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.197 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.198 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.373 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.531 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.536 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.545 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1190 -- : 1190
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.547 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.541 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.542 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1044 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.719 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.880 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.885 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.893 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1164 -- : 1164
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.895 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:14.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:15.691 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:15.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.072 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.225 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.230 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.230 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:16.230 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.560 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.562 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.562 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.562 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.571 INFO html_report - create_all_function_table: Assembled a total of 202 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.576 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.597 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.597 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_stream_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.599 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_plain_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.601 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.603 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.605 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.607 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.610 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stack_extend
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.612 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.614 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.617 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.617 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.617 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.619 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.619 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.637 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.637 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.637 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.637 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.637 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.643 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.645 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.648 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.651 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.655 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.661 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.667 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.675 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_emitter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_scanner_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_parser_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_loader_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_reformatter_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_reformatter_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_dumper_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_deconstructor_alt_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20241120/linux -- libyaml_deconstructor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.702 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.713 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.723 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.735 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.756 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.763 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.770 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.779 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:18.787 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.318 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.525 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.525 INFO debug_info - create_friendly_debug_types: Have to create for 20232 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.608 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.626 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.642 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.658 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.675 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.692 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.709 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:25.727 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:26.915 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yaml_write_handler.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/api.c ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/parser.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/emitter.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/scanner.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/writer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/reader.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_scanner_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_alt_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/loader.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/dumper.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_parser_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_loader_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_dumper_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_alt_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.731 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.731 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.732 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.733 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.733 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.734 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.734 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.734 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.734 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.735 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.735 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.736 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.736 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.737 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.737 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.737 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.737 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.738 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.738 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.738 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.738 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.739 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.739 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.740 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.740 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.740 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.740 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.741 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.741 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.741 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.741 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.741 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.742 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.742 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.742 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.742 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.743 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.743 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.743 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.743 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.744 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.744 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.744 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.744 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.744 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.745 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.745 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.745 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.746 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.747 INFO analysis - extract_tests_from_directories: /src/libyaml/source-code/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.123 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.176 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.177 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-27Bd7v9lRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-27Bd7v9lRv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-27Bd7v9lRv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w9w5PjDo2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w9w5PjDo2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w9w5PjDo2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HStQM2Tb8W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HStQM2Tb8W.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HStQM2Tb8W.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MdyIj2EMPp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MdyIj2EMPp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MdyIj2EMPp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UJ0zOlgCBY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UJ0zOlgCBY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UJ0zOlgCBY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X90EHVkFtO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X90EHVkFtO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X90EHVkFtO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X90EHVkFtO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X90EHVkFtO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X90EHVkFtO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8vQJ8K8ZU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o8vQJ8K8ZU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ok8e9YrTjU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ok8e9YrTjU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ok8e9YrTjU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sUXu0DTqq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sUXu0DTqq9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sUXu0DTqq9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_alt_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_dumper_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_emitter_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_loader_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_parser_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_alt_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_scanner_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yaml_write_handler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/yaml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/writer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/yaml_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter-alt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-dumper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser-test-suite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-scanner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-reader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 82,281,833 bytes received 4,147 bytes 164,571,960.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 83,019,045 speedup is 1.01
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
/ [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 0.0 B/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][740.0 KiB/ 79.2 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 4.5 MiB/ 79.2 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 5.0 MiB/ 79.2 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 5.0 MiB/ 79.2 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/256 files][ 5.0 MiB/ 79.2 MiB] 6% Done
/ [1/256 files][ 5.6 MiB/ 79.2 MiB] 7% Done
/ [2/256 files][ 5.6 MiB/ 79.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X90EHVkFtO.data [Content-Type=application/octet-stream]...
Step #8: / [2/256 files][ 5.6 MiB/ 79.2 MiB] 7% Done
/ [3/256 files][ 5.6 MiB/ 79.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data [Content-Type=application/octet-stream]...
Step #8: / [3/256 files][ 5.6 MiB/ 79.2 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [3/256 files][ 6.6 MiB/ 79.2 MiB] 8% Done
/ [4/256 files][ 9.4 MiB/ 79.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/256 files][ 9.4 MiB/ 79.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/256 files][ 9.4 MiB/ 79.2 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [4/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
/ [5/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
/ [6/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
/ [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sUXu0DTqq9.data [Content-Type=application/octet-stream]...
Step #8: / [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w9w5PjDo2.data [Content-Type=application/octet-stream]...
Step #8: / [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HStQM2Tb8W.data [Content-Type=application/octet-stream]...
Step #8: / [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [7/256 files][ 9.5 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [8/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
/ [8/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
/ [9/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
/ [10/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
/ [11/256 files][ 9.6 MiB/ 79.2 MiB] 12% Done
/ [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
/ [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [13/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [13/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
/ [13/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
/ [14/256 files][ 9.7 MiB/ 79.2 MiB] 12% Done
/ [15/256 files][ 10.4 MiB/ 79.2 MiB] 13% Done
/ [16/256 files][ 10.4 MiB/ 79.2 MiB] 13% Done
/ [17/256 files][ 10.4 MiB/ 79.2 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ok8e9YrTjU.data [Content-Type=application/octet-stream]...
Step #8: / [17/256 files][ 10.4 MiB/ 79.2 MiB] 13% Done
-
- [18/256 files][ 12.6 MiB/ 79.2 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
- [19/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [19/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
- [20/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
- [21/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [21/256 files][ 16.1 MiB/ 79.2 MiB] 20% Done
- [22/256 files][ 17.9 MiB/ 79.2 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/256 files][ 19.2 MiB/ 79.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]...
Step #8: - [22/256 files][ 19.2 MiB/ 79.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/256 files][ 19.7 MiB/ 79.2 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27Bd7v9lRv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]...
Step #8: - [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [23/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [24/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [24/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [24/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-27Bd7v9lRv.data [Content-Type=application/octet-stream]...
Step #8: - [24/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [25/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [26/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [27/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ok8e9YrTjU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w9w5PjDo2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [28/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [29/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [29/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [29/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
- [29/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/256 files][ 20.0 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/256 files][ 20.3 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HStQM2Tb8W.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [29/256 files][ 20.5 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [29/256 files][ 20.5 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [29/256 files][ 20.5 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [29/256 files][ 20.5 MiB/ 79.2 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [29/256 files][ 21.9 MiB/ 79.2 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [29/256 files][ 22.4 MiB/ 79.2 MiB] 28% Done
- [29/256 files][ 22.4 MiB/ 79.2 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/256 files][ 23.2 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [30/256 files][ 23.2 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o8vQJ8K8ZU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/256 files][ 23.2 MiB/ 79.2 MiB] 29% Done
- [30/256 files][ 23.2 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X90EHVkFtO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X90EHVkFtO.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
- [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sUXu0DTqq9.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MdyIj2EMPp.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
- [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
- [31/256 files][ 23.3 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/256 files][ 23.5 MiB/ 79.2 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [31/256 files][ 23.8 MiB/ 79.2 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [31/256 files][ 24.8 MiB/ 79.2 MiB] 31% Done
- [31/256 files][ 24.8 MiB/ 79.2 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]...
Step #8: - [31/256 files][ 25.1 MiB/ 79.2 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UJ0zOlgCBY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yaml_write_handler.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [31/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [31/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [31/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [31/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MdyIj2EMPp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [32/256 files][ 25.4 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.6 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/api.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [32/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/loader.c [Content-Type=text/x-csrc]...
Step #8: - [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/parser.c [Content-Type=text/x-csrc]...
Step #8: - [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/reader.c [Content-Type=text/x-csrc]...
Step #8: - [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
- [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/writer.c [Content-Type=text/x-csrc]...
Step #8: - [33/256 files][ 25.7 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]...
Step #8: - [34/256 files][ 26.0 MiB/ 79.2 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]...
Step #8: - [34/256 files][ 26.2 MiB/ 79.2 MiB] 33% Done
- [35/256 files][ 26.2 MiB/ 79.2 MiB] 33% Done
- [35/256 files][ 26.2 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [35/256 files][ 26.4 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]...
Step #8: - [35/256 files][ 26.6 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]...
Step #8: - [35/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]...
Step #8: - [35/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [35/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]...
Step #8: - [35/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [35/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]...
Step #8: - [35/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]...
Step #8: - [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]...
Step #8: - [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]...
Step #8: - [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]...
Step #8: - [36/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]...
Step #8: - [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]...
Step #8: - [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]...
Step #8: - [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]...
Step #8: - [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]...
Step #8: - [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]...
Step #8: - [37/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [38/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]...
Step #8: - [38/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [38/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [39/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]...
Step #8: - [39/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]...
Step #8: - [39/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]...
Step #8: - [39/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [39/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [40/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [40/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]...
Step #8: - [40/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [40/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [40/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [41/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [42/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [43/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/256 files][ 26.8 MiB/ 79.2 MiB] 33% Done
- [43/256 files][ 27.3 MiB/ 79.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]...
Step #8: - [43/256 files][ 27.6 MiB/ 79.2 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]...
Step #8: - [43/256 files][ 28.1 MiB/ 79.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [43/256 files][ 28.1 MiB/ 79.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/256 files][ 28.1 MiB/ 79.2 MiB] 35% Done
- [43/256 files][ 28.1 MiB/ 79.2 MiB] 35% Done
- [43/256 files][ 28.1 MiB/ 79.2 MiB] 35% Done
- [44/256 files][ 28.1 MiB/ 79.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [44/256 files][ 28.3 MiB/ 79.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [44/256 files][ 28.3 MiB/ 79.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [44/256 files][ 28.3 MiB/ 79.2 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [44/256 files][ 29.4 MiB/ 79.2 MiB] 37% Done
- [45/256 files][ 29.8 MiB/ 79.2 MiB] 37% Done
- [46/256 files][ 29.8 MiB/ 79.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [46/256 files][ 29.9 MiB/ 79.2 MiB] 37% Done
- [46/256 files][ 29.9 MiB/ 79.2 MiB] 37% Done
- [47/256 files][ 29.9 MiB/ 79.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [47/256 files][ 29.9 MiB/ 79.2 MiB] 37% Done
- [48/256 files][ 30.0 MiB/ 79.2 MiB] 37% Done
- [49/256 files][ 30.0 MiB/ 79.2 MiB] 37% Done
- [50/256 files][ 30.0 MiB/ 79.2 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [50/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yaml_write_handler.h [Content-Type=text/x-chdr]...
Step #8: - [50/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [51/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [51/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [52/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [53/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [54/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [55/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
- [56/256 files][ 30.2 MiB/ 79.2 MiB] 38% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [56/256 files][ 31.0 MiB/ 79.2 MiB] 39% Done
\ [57/256 files][ 31.2 MiB/ 79.2 MiB] 39% Done
\ [58/256 files][ 31.2 MiB/ 79.2 MiB] 39% Done
\ [59/256 files][ 31.2 MiB/ 79.2 MiB] 39% Done
\ [60/256 files][ 31.2 MiB/ 79.2 MiB] 39% Done
\ [61/256 files][ 31.2 MiB/ 79.2 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [62/256 files][ 31.8 MiB/ 79.2 MiB] 40% Done
\ [62/256 files][ 31.8 MiB/ 79.2 MiB] 40% Done
\ [63/256 files][ 32.0 MiB/ 79.2 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [64/256 files][ 32.3 MiB/ 79.2 MiB] 40% Done
\ [65/256 files][ 32.3 MiB/ 79.2 MiB] 40% Done
\ [65/256 files][ 32.8 MiB/ 79.2 MiB] 41% Done
\ [66/256 files][ 33.3 MiB/ 79.2 MiB] 42% Done
\ [67/256 files][ 33.3 MiB/ 79.2 MiB] 42% Done
\ [68/256 files][ 33.3 MiB/ 79.2 MiB] 42% Done
\ [69/256 files][ 33.3 MiB/ 79.2 MiB] 42% Done
\ [70/256 files][ 33.6 MiB/ 79.2 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [70/256 files][ 34.6 MiB/ 79.2 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [70/256 files][ 35.0 MiB/ 79.2 MiB] 44% Done
\ [71/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
\ [72/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
\ [73/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [74/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
\ [75/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
\ [76/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
\ [77/256 files][ 35.3 MiB/ 79.2 MiB] 44% Done
\ [78/256 files][ 35.5 MiB/ 79.2 MiB] 44% Done
\ [79/256 files][ 35.5 MiB/ 79.2 MiB] 44% Done
\ [79/256 files][ 35.5 MiB/ 79.2 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]...
Step #8: \ [80/256 files][ 36.3 MiB/ 79.2 MiB] 45% Done
\ [81/256 files][ 36.6 MiB/ 79.2 MiB] 46% Done
\ [81/256 files][ 36.8 MiB/ 79.2 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]...
Step #8: \ [82/256 files][ 37.1 MiB/ 79.2 MiB] 46% Done
\ [83/256 files][ 37.4 MiB/ 79.2 MiB] 47% Done
\ [83/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
\ [84/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
\ [85/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]...
Step #8: \ [86/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
\ [87/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
\ [88/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
\ [89/256 files][ 37.6 MiB/ 79.2 MiB] 47% Done
\ [90/256 files][ 37.9 MiB/ 79.2 MiB] 47% Done
\ [90/256 files][ 38.4 MiB/ 79.2 MiB] 48% Done
\ [91/256 files][ 38.4 MiB/ 79.2 MiB] 48% Done
\ [92/256 files][ 38.6 MiB/ 79.2 MiB] 48% Done
\ [93/256 files][ 38.6 MiB/ 79.2 MiB] 48% Done
\ [94/256 files][ 38.6 MiB/ 79.2 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]...
Step #8: \ [95/256 files][ 38.6 MiB/ 79.2 MiB] 48% Done
\ [96/256 files][ 39.2 MiB/ 79.2 MiB] 49% Done
\ [97/256 files][ 39.2 MiB/ 79.2 MiB] 49% Done
\ [97/256 files][ 40.0 MiB/ 79.2 MiB] 50% Done
\ [98/256 files][ 40.0 MiB/ 79.2 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]...
Step #8: \ [99/256 files][ 41.2 MiB/ 79.2 MiB] 51% Done
\ [100/256 files][ 41.2 MiB/ 79.2 MiB] 51% Done
\ [101/256 files][ 41.2 MiB/ 79.2 MiB] 51% Done
\ [102/256 files][ 41.2 MiB/ 79.2 MiB] 51% Done
\ [103/256 files][ 41.2 MiB/ 79.2 MiB] 51% Done
\ [103/256 files][ 41.2 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]...
Step #8: \ [103/256 files][ 41.3 MiB/ 79.2 MiB] 52% Done
\ [104/256 files][ 41.3 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]...
Step #8: \ [104/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [105/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [106/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [107/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [108/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]...
Step #8: \ [108/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]...
Step #8: \ [108/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [109/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [110/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]...
Step #8: \ [110/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [110/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [111/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]...
Step #8: \ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]...
Step #8: \ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]...
Step #8: \ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]...
Step #8: \ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [112/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [113/256 files][ 41.4 MiB/ 79.2 MiB] 52% Done
\ [114/256 files][ 42.3 MiB/ 79.2 MiB] 53% Done
\ [115/256 files][ 42.3 MiB/ 79.2 MiB] 53% Done
\ [116/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [117/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [118/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [119/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [120/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [121/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [122/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [123/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [123/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [124/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]...
Step #8: \ [124/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [125/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/parser.c [Content-Type=text/x-csrc]...
Step #8: \ [126/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [127/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [127/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/api.c [Content-Type=text/x-csrc]...
Step #8: \ [128/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [128/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/writer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/loader.c [Content-Type=text/x-csrc]...
Step #8: \ [128/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [128/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [128/256 files][ 42.4 MiB/ 79.2 MiB] 53% Done
\ [129/256 files][ 42.5 MiB/ 79.2 MiB] 53% Done
\ [130/256 files][ 42.5 MiB/ 79.2 MiB] 53% Done
\ [131/256 files][ 42.5 MiB/ 79.2 MiB] 53% Done
\ [132/256 files][ 43.2 MiB/ 79.2 MiB] 54% Done
\ [133/256 files][ 43.2 MiB/ 79.2 MiB] 54% Done
\ [134/256 files][ 43.2 MiB/ 79.2 MiB] 54% Done
\ [135/256 files][ 43.2 MiB/ 79.2 MiB] 54% Done
\ [136/256 files][ 43.2 MiB/ 79.2 MiB] 54% Done
\ [137/256 files][ 43.4 MiB/ 79.2 MiB] 54% Done
\ [138/256 files][ 43.4 MiB/ 79.2 MiB] 54% Done
\ [139/256 files][ 43.4 MiB/ 79.2 MiB] 54% Done
\ [140/256 files][ 43.4 MiB/ 79.2 MiB] 54% Done
\ [141/256 files][ 45.2 MiB/ 79.2 MiB] 57% Done
\ [142/256 files][ 45.2 MiB/ 79.2 MiB] 57% Done
\ [143/256 files][ 45.2 MiB/ 79.2 MiB] 57% Done
\ [144/256 files][ 52.5 MiB/ 79.2 MiB] 66% Done
\ [145/256 files][ 56.2 MiB/ 79.2 MiB] 70% Done
\ [146/256 files][ 56.7 MiB/ 79.2 MiB] 71% Done
\ [147/256 files][ 56.7 MiB/ 79.2 MiB] 71% Done
\ [148/256 files][ 56.7 MiB/ 79.2 MiB] 71% Done
\ [149/256 files][ 57.7 MiB/ 79.2 MiB] 72% Done
\ [150/256 files][ 58.8 MiB/ 79.2 MiB] 74% Done
\ [151/256 files][ 58.8 MiB/ 79.2 MiB] 74% Done
\ [152/256 files][ 58.8 MiB/ 79.2 MiB] 74% Done
\ [153/256 files][ 59.3 MiB/ 79.2 MiB] 74% Done
\ [154/256 files][ 59.3 MiB/ 79.2 MiB] 74% Done
\ [155/256 files][ 59.3 MiB/ 79.2 MiB] 74% Done
\ [156/256 files][ 59.3 MiB/ 79.2 MiB] 74% Done
\ [157/256 files][ 59.5 MiB/ 79.2 MiB] 75% Done
\ [158/256 files][ 59.5 MiB/ 79.2 MiB] 75% Done
\ [159/256 files][ 59.5 MiB/ 79.2 MiB] 75% Done
\ [160/256 files][ 60.3 MiB/ 79.2 MiB] 76% Done
\ [161/256 files][ 64.0 MiB/ 79.2 MiB] 80% Done
\ [162/256 files][ 64.0 MiB/ 79.2 MiB] 80% Done
\ [163/256 files][ 64.0 MiB/ 79.2 MiB] 80% Done
\ [164/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [165/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [166/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [167/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [168/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [169/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [170/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [171/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [172/256 files][ 64.4 MiB/ 79.2 MiB] 81% Done
\ [173/256 files][ 64.6 MiB/ 79.2 MiB] 81% Done
\ [174/256 files][ 64.6 MiB/ 79.2 MiB] 81% Done
\ [175/256 files][ 64.8 MiB/ 79.2 MiB] 81% Done
\ [176/256 files][ 65.9 MiB/ 79.2 MiB] 83% Done
\ [177/256 files][ 65.9 MiB/ 79.2 MiB] 83% Done
\ [178/256 files][ 65.9 MiB/ 79.2 MiB] 83% Done
\ [179/256 files][ 65.9 MiB/ 79.2 MiB] 83% Done
\ [180/256 files][ 66.4 MiB/ 79.2 MiB] 83% Done
\ [181/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
\ [182/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
\ [183/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/reader.c [Content-Type=text/x-csrc]...
Step #8: \ [183/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]...
Step #8: \ [183/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
\ [183/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]...
Step #8: \ [183/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]...
Step #8: \ [183/256 files][ 66.8 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]...
Step #8: \ [183/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]...
Step #8: | [183/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [184/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [185/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [186/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]...
Step #8: | [186/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]...
Step #8: | [186/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [187/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]...
Step #8: | [187/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]...
Step #8: | [187/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [188/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [189/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]...
Step #8: | [189/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]...
Step #8: | [189/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [190/256 files][ 66.9 MiB/ 79.2 MiB] 84% Done
| [191/256 files][ 67.0 MiB/ 79.2 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]...
Step #8: | [191/256 files][ 67.5 MiB/ 79.2 MiB] 85% Done
| [192/256 files][ 67.7 MiB/ 79.2 MiB] 85% Done
| [193/256 files][ 67.7 MiB/ 79.2 MiB] 85% Done
| [194/256 files][ 67.7 MiB/ 79.2 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]...
Step #8: | [194/256 files][ 67.7 MiB/ 79.2 MiB] 85% Done
| [195/256 files][ 69.4 MiB/ 79.2 MiB] 87% Done
| [196/256 files][ 69.4 MiB/ 79.2 MiB] 87% Done
| [197/256 files][ 70.1 MiB/ 79.2 MiB] 88% Done
| [198/256 files][ 70.1 MiB/ 79.2 MiB] 88% Done
| [199/256 files][ 71.7 MiB/ 79.2 MiB] 90% Done
| [200/256 files][ 71.7 MiB/ 79.2 MiB] 90% Done
| [201/256 files][ 72.0 MiB/ 79.2 MiB] 90% Done
| [202/256 files][ 72.0 MiB/ 79.2 MiB] 90% Done
| [203/256 files][ 72.0 MiB/ 79.2 MiB] 90% Done
| [204/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [205/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [206/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [207/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [208/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [209/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [210/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [211/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [212/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [213/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [214/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [215/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [216/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [217/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [218/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [219/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [220/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [221/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [222/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [223/256 files][ 72.4 MiB/ 79.2 MiB] 91% Done
| [224/256 files][ 72.7 MiB/ 79.2 MiB] 91% Done
| [225/256 files][ 72.7 MiB/ 79.2 MiB] 91% Done
| [226/256 files][ 72.7 MiB/ 79.2 MiB] 91% Done
| [227/256 files][ 73.0 MiB/ 79.2 MiB] 92% Done
| [228/256 files][ 73.6 MiB/ 79.2 MiB] 92% Done
| [229/256 files][ 73.6 MiB/ 79.2 MiB] 92% Done
| [230/256 files][ 77.4 MiB/ 79.2 MiB] 97% Done
| [231/256 files][ 77.4 MiB/ 79.2 MiB] 97% Done
| [232/256 files][ 77.4 MiB/ 79.2 MiB] 97% Done
| [233/256 files][ 77.4 MiB/ 79.2 MiB] 97% Done
| [234/256 files][ 77.5 MiB/ 79.2 MiB] 97% Done
| [235/256 files][ 77.5 MiB/ 79.2 MiB] 97% Done
| [236/256 files][ 77.5 MiB/ 79.2 MiB] 97% Done
| [237/256 files][ 77.5 MiB/ 79.2 MiB] 97% Done
| [238/256 files][ 77.5 MiB/ 79.2 MiB] 97% Done
| [239/256 files][ 77.5 MiB/ 79.2 MiB] 97% Done
| [240/256 files][ 77.6 MiB/ 79.2 MiB] 97% Done
| [241/256 files][ 77.6 MiB/ 79.2 MiB] 97% Done
| [242/256 files][ 77.9 MiB/ 79.2 MiB] 98% Done
| [243/256 files][ 78.8 MiB/ 79.2 MiB] 99% Done
| [244/256 files][ 78.8 MiB/ 79.2 MiB] 99% Done
| [245/256 files][ 78.8 MiB/ 79.2 MiB] 99% Done
| [246/256 files][ 78.8 MiB/ 79.2 MiB] 99% Done
| [247/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [248/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [249/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [250/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [251/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [252/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [253/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
| [254/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
/
/ [255/256 files][ 79.2 MiB/ 79.2 MiB] 99% Done
/ [256/256 files][ 79.2 MiB/ 79.2 MiB] 100% Done
Step #8: Operation completed over 256 objects/79.2 MiB.
Finished Step #8
PUSH
DONE