starting build "352373ea-84de-473a-aeed-c6fd14fb3373"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 51df0d6876cd: Pulling fs layer
Step #0: 38da3118a46e: Pulling fs layer
Step #0: 76485c50adab: Pulling fs layer
Step #0: 6e454ec0415e: Pulling fs layer
Step #0: fcc56198b7b3: Pulling fs layer
Step #0: 839d42049c75: Pulling fs layer
Step #0: 9b7f47b799be: Pulling fs layer
Step #0: 885b716fb19d: Pulling fs layer
Step #0: 76485c50adab: Waiting
Step #0: 1f82e1e2eaac: Pulling fs layer
Step #0: 3582fe5817de: Pulling fs layer
Step #0: a221f9a44ef5: Pulling fs layer
Step #0: e9f45d43ad23: Pulling fs layer
Step #0: 6e454ec0415e: Waiting
Step #0: 9b7f47b799be: Waiting
Step #0: fcc56198b7b3: Waiting
Step #0: 1f82e1e2eaac: Waiting
Step #0: 885b716fb19d: Waiting
Step #0: 839d42049c75: Waiting
Step #0: 3582fe5817de: Waiting
Step #0: a221f9a44ef5: Waiting
Step #0: db56863ee7be: Pulling fs layer
Step #0: 84816e0f3769: Pulling fs layer
Step #0: a6399624745a: Pulling fs layer
Step #0: 0715e4009fac: Pulling fs layer
Step #0: db56863ee7be: Waiting
Step #0: e9f45d43ad23: Waiting
Step #0: 4e5763569d03: Pulling fs layer
Step #0: 7f4c947f7af3: Pulling fs layer
Step #0: 30d1cf1bf2b4: Pulling fs layer
Step #0: 0715e4009fac: Waiting
Step #0: 7f4c947f7af3: Waiting
Step #0: 38da3118a46e: Verifying Checksum
Step #0: 38da3118a46e: Download complete
Step #0: 76485c50adab: Download complete
Step #0: b549f31133a9: Download complete
Step #0: fcc56198b7b3: Verifying Checksum
Step #0: fcc56198b7b3: Download complete
Step #0: 6e454ec0415e: Verifying Checksum
Step #0: 6e454ec0415e: Download complete
Step #0: 9b7f47b799be: Verifying Checksum
Step #0: 9b7f47b799be: Download complete
Step #0: 51df0d6876cd: Verifying Checksum
Step #0: 51df0d6876cd: Download complete
Step #0: 885b716fb19d: Verifying Checksum
Step #0: 885b716fb19d: Download complete
Step #0: 1f82e1e2eaac: Download complete
Step #0: 3582fe5817de: Verifying Checksum
Step #0: 3582fe5817de: Download complete
Step #0: 839d42049c75: Verifying Checksum
Step #0: 839d42049c75: Download complete
Step #0: a221f9a44ef5: Verifying Checksum
Step #0: a221f9a44ef5: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: db56863ee7be: Verifying Checksum
Step #0: db56863ee7be: Download complete
Step #0: 84816e0f3769: Verifying Checksum
Step #0: 84816e0f3769: Download complete
Step #0: a6399624745a: Verifying Checksum
Step #0: a6399624745a: Download complete
Step #0: 0715e4009fac: Verifying Checksum
Step #0: 0715e4009fac: Download complete
Step #0: 4e5763569d03: Verifying Checksum
Step #0: 4e5763569d03: Download complete
Step #0: 7f4c947f7af3: Verifying Checksum
Step #0: 7f4c947f7af3: Download complete
Step #0: 30d1cf1bf2b4: Verifying Checksum
Step #0: 30d1cf1bf2b4: Download complete
Step #0: e9f45d43ad23: Verifying Checksum
Step #0: e9f45d43ad23: Download complete
Step #0: 51df0d6876cd: Pull complete
Step #0: 38da3118a46e: Pull complete
Step #0: 76485c50adab: Pull complete
Step #0: 6e454ec0415e: Pull complete
Step #0: fcc56198b7b3: Pull complete
Step #0: 839d42049c75: Pull complete
Step #0: 9b7f47b799be: Pull complete
Step #0: 885b716fb19d: Pull complete
Step #0: 1f82e1e2eaac: Pull complete
Step #0: 3582fe5817de: Pull complete
Step #0: a221f9a44ef5: Pull complete
Step #0: e9f45d43ad23: Pull complete
Step #0: db56863ee7be: Pull complete
Step #0: 84816e0f3769: Pull complete
Step #0: a6399624745a: Pull complete
Step #0: 0715e4009fac: Pull complete
Step #0: 4e5763569d03: Pull complete
Step #0: 7f4c947f7af3: Pull complete
Step #0: 30d1cf1bf2b4: Pull complete
Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parse_fuzzer_ISO-8859-1.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parse_fuzzer_US-ASCII.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parse_fuzzer_UTF-16.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parse_fuzzer_UTF-16BE.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parse_fuzzer_UTF-16LE.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parse_fuzzer_UTF-8.covreport...
Step #1: / [0/12 files][ 0.0 B/ 23.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parsebuffer_fuzzer_ISO-8859-1.covreport...
Step #1: / [0/12 files][ 1.8 MiB/ 23.8 MiB] 7% Done
/ [1/12 files][ 2.0 MiB/ 23.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parsebuffer_fuzzer_US-ASCII.covreport...
Step #1: / [1/12 files][ 2.0 MiB/ 23.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parsebuffer_fuzzer_UTF-16.covreport...
Step #1: / [1/12 files][ 2.0 MiB/ 23.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parsebuffer_fuzzer_UTF-16BE.covreport...
Step #1: / [1/12 files][ 2.0 MiB/ 23.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parsebuffer_fuzzer_UTF-16LE.covreport...
Step #1: / [1/12 files][ 2.0 MiB/ 23.8 MiB] 8% Done
Copying gs://oss-fuzz-coverage/expat/textcov_reports/20241120/xml_parsebuffer_fuzzer_UTF-8.covreport...
Step #1: / [1/12 files][ 2.5 MiB/ 23.8 MiB] 10% Done
/ [2/12 files][ 4.0 MiB/ 23.8 MiB] 16% Done
/ [3/12 files][ 9.7 MiB/ 23.8 MiB] 40% Done
/ [4/12 files][ 9.7 MiB/ 23.8 MiB] 40% Done
/ [5/12 files][ 9.9 MiB/ 23.8 MiB] 41% Done
/ [6/12 files][ 11.9 MiB/ 23.8 MiB] 50% Done
/ [7/12 files][ 15.9 MiB/ 23.8 MiB] 66% Done
/ [8/12 files][ 15.9 MiB/ 23.8 MiB] 66% Done
/ [9/12 files][ 18.1 MiB/ 23.8 MiB] 76% Done
/ [10/12 files][ 22.8 MiB/ 23.8 MiB] 96% Done
/ [11/12 files][ 22.8 MiB/ 23.8 MiB] 96% Done
/ [12/12 files][ 23.8 MiB/ 23.8 MiB] 100% Done
Step #1: Operation completed over 12 objects/23.8 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 24368
Step #2: -rw-r--r-- 1 root root 2086732 Nov 20 10:07 xml_parse_fuzzer_ISO-8859-1.covreport
Step #2: -rw-r--r-- 1 root root 2052569 Nov 20 10:07 xml_parse_fuzzer_US-ASCII.covreport
Step #2: -rw-r--r-- 1 root root 2085397 Nov 20 10:07 xml_parse_fuzzer_UTF-8.covreport
Step #2: -rw-r--r-- 1 root root 2086346 Nov 20 10:07 xml_parse_fuzzer_UTF-16LE.covreport
Step #2: -rw-r--r-- 1 root root 2086430 Nov 20 10:07 xml_parse_fuzzer_UTF-16BE.covreport
Step #2: -rw-r--r-- 1 root root 2086157 Nov 20 10:07 xml_parse_fuzzer_UTF-16.covreport
Step #2: -rw-r--r-- 1 root root 2079676 Nov 20 10:07 xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #2: -rw-r--r-- 1 root root 2079726 Nov 20 10:07 xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #2: -rw-r--r-- 1 root root 2079721 Nov 20 10:07 xml_parsebuffer_fuzzer_UTF-8.covreport
Step #2: -rw-r--r-- 1 root root 2080097 Nov 20 10:07 xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #2: -rw-r--r-- 1 root root 2079574 Nov 20 10:07 xml_parsebuffer_fuzzer_UTF-16.covreport
Step #2: -rw-r--r-- 1 root root 2045152 Nov 20 10:07 xml_parsebuffer_fuzzer_US-ASCII.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 25.09kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 51df0d6876cd: Already exists
Step #4: 38da3118a46e: Already exists
Step #4: ec67c84a6d76: Pulling fs layer
Step #4: 8bb7dd1116ca: Pulling fs layer
Step #4: 1fb4fb3d2b01: Pulling fs layer
Step #4: a7d3a0578149: Pulling fs layer
Step #4: 23e3013e5b98: Pulling fs layer
Step #4: 50e1ee57936a: Pulling fs layer
Step #4: b46b6cdbb6f2: Pulling fs layer
Step #4: c0d18e8fb1fa: Pulling fs layer
Step #4: 29a663a40ba4: Pulling fs layer
Step #4: d57e2535d3c0: Pulling fs layer
Step #4: e530a9eecf2b: Pulling fs layer
Step #4: 4f27abcdaf5d: Pulling fs layer
Step #4: 81adce140048: Pulling fs layer
Step #4: 1eaaa1542342: Pulling fs layer
Step #4: 6becd2001539: Pulling fs layer
Step #4: 22d4835417b0: Pulling fs layer
Step #4: 601a9cbfd137: Pulling fs layer
Step #4: 972df7da24e8: Pulling fs layer
Step #4: 535ecd0613d1: Pulling fs layer
Step #4: 16949380c6e4: Pulling fs layer
Step #4: da4104990ff0: Pulling fs layer
Step #4: c19b7fe83e8a: Pulling fs layer
Step #4: 3c6277aa8e2b: Pulling fs layer
Step #4: a7d3a0578149: Waiting
Step #4: bcf869ca811e: Pulling fs layer
Step #4: 4a49dc7a9851: Pulling fs layer
Step #4: 23e3013e5b98: Waiting
Step #4: de9ad109123c: Pulling fs layer
Step #4: 81adce140048: Waiting
Step #4: d74dccfeea37: Pulling fs layer
Step #4: 1eaaa1542342: Waiting
Step #4: 50e1ee57936a: Waiting
Step #4: 9650ce23f886: Pulling fs layer
Step #4: 6becd2001539: Waiting
Step #4: eaeb815cd75a: Pulling fs layer
Step #4: 22d4835417b0: Waiting
Step #4: b46b6cdbb6f2: Waiting
Step #4: 3ccdc7b565ee: Pulling fs layer
Step #4: 601a9cbfd137: Waiting
Step #4: 11c03f65d6c1: Pulling fs layer
Step #4: c0d18e8fb1fa: Waiting
Step #4: 972df7da24e8: Waiting
Step #4: 535ecd0613d1: Waiting
Step #4: 16949380c6e4: Waiting
Step #4: 4f27abcdaf5d: Waiting
Step #4: da4104990ff0: Waiting
Step #4: eaeb815cd75a: Waiting
Step #4: 29a663a40ba4: Waiting
Step #4: 9650ce23f886: Waiting
Step #4: 3ccdc7b565ee: Waiting
Step #4: bcf869ca811e: Waiting
Step #4: c19b7fe83e8a: Waiting
Step #4: de9ad109123c: Waiting
Step #4: 3c6277aa8e2b: Waiting
Step #4: d57e2535d3c0: Waiting
Step #4: e530a9eecf2b: Waiting
Step #4: 11c03f65d6c1: Waiting
Step #4: 1fb4fb3d2b01: Verifying Checksum
Step #4: 1fb4fb3d2b01: Download complete
Step #4: 8bb7dd1116ca: Verifying Checksum
Step #4: 8bb7dd1116ca: Download complete
Step #4: 23e3013e5b98: Download complete
Step #4: ec67c84a6d76: Verifying Checksum
Step #4: ec67c84a6d76: Download complete
Step #4: 50e1ee57936a: Download complete
Step #4: c0d18e8fb1fa: Verifying Checksum
Step #4: c0d18e8fb1fa: Download complete
Step #4: 29a663a40ba4: Verifying Checksum
Step #4: 29a663a40ba4: Download complete
Step #4: d57e2535d3c0: Verifying Checksum
Step #4: d57e2535d3c0: Download complete
Step #4: e530a9eecf2b: Verifying Checksum
Step #4: e530a9eecf2b: Download complete
Step #4: 4f27abcdaf5d: Verifying Checksum
Step #4: 4f27abcdaf5d: Download complete
Step #4: ec67c84a6d76: Pull complete
Step #4: b46b6cdbb6f2: Verifying Checksum
Step #4: b46b6cdbb6f2: Download complete
Step #4: 81adce140048: Verifying Checksum
Step #4: 81adce140048: Download complete
Step #4: 8bb7dd1116ca: Pull complete
Step #4: 6becd2001539: Verifying Checksum
Step #4: 6becd2001539: Download complete
Step #4: 1eaaa1542342: Verifying Checksum
Step #4: 1eaaa1542342: Download complete
Step #4: 1fb4fb3d2b01: Pull complete
Step #4: 601a9cbfd137: Verifying Checksum
Step #4: 601a9cbfd137: Download complete
Step #4: 22d4835417b0: Verifying Checksum
Step #4: 22d4835417b0: Download complete
Step #4: 535ecd0613d1: Verifying Checksum
Step #4: 535ecd0613d1: Download complete
Step #4: 972df7da24e8: Verifying Checksum
Step #4: 972df7da24e8: Download complete
Step #4: da4104990ff0: Verifying Checksum
Step #4: da4104990ff0: Download complete
Step #4: 16949380c6e4: Verifying Checksum
Step #4: 16949380c6e4: Download complete
Step #4: a7d3a0578149: Verifying Checksum
Step #4: a7d3a0578149: Download complete
Step #4: c19b7fe83e8a: Verifying Checksum
Step #4: c19b7fe83e8a: Download complete
Step #4: 3c6277aa8e2b: Verifying Checksum
Step #4: 3c6277aa8e2b: Download complete
Step #4: bcf869ca811e: Verifying Checksum
Step #4: bcf869ca811e: Download complete
Step #4: 4a49dc7a9851: Verifying Checksum
Step #4: 4a49dc7a9851: Download complete
Step #4: de9ad109123c: Verifying Checksum
Step #4: de9ad109123c: Download complete
Step #4: 9650ce23f886: Verifying Checksum
Step #4: 9650ce23f886: Download complete
Step #4: d74dccfeea37: Verifying Checksum
Step #4: d74dccfeea37: Download complete
Step #4: eaeb815cd75a: Download complete
Step #4: 11c03f65d6c1: Verifying Checksum
Step #4: 11c03f65d6c1: Download complete
Step #4: 3ccdc7b565ee: Verifying Checksum
Step #4: 3ccdc7b565ee: Download complete
Step #4: a7d3a0578149: Pull complete
Step #4: 23e3013e5b98: Pull complete
Step #4: 50e1ee57936a: Pull complete
Step #4: b46b6cdbb6f2: Pull complete
Step #4: c0d18e8fb1fa: Pull complete
Step #4: 29a663a40ba4: Pull complete
Step #4: d57e2535d3c0: Pull complete
Step #4: e530a9eecf2b: Pull complete
Step #4: 4f27abcdaf5d: Pull complete
Step #4: 81adce140048: Pull complete
Step #4: 1eaaa1542342: Pull complete
Step #4: 6becd2001539: Pull complete
Step #4: 22d4835417b0: Pull complete
Step #4: 601a9cbfd137: Pull complete
Step #4: 972df7da24e8: Pull complete
Step #4: 535ecd0613d1: Pull complete
Step #4: 16949380c6e4: Pull complete
Step #4: da4104990ff0: Pull complete
Step #4: c19b7fe83e8a: Pull complete
Step #4: 3c6277aa8e2b: Pull complete
Step #4: bcf869ca811e: Pull complete
Step #4: 4a49dc7a9851: Pull complete
Step #4: de9ad109123c: Pull complete
Step #4: d74dccfeea37: Pull complete
Step #4: 9650ce23f886: Pull complete
Step #4: eaeb815cd75a: Pull complete
Step #4: 3ccdc7b565ee: Pull complete
Step #4: 11c03f65d6c1: Pull complete
Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 01958c5bb573
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake docbook2x make
Step #4: ---> Running in be4e61e28373
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (532 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data docbook-xml docbook-xsl libarchive13 libauthen-sasl-perl
Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl
Step #4: libfont-afm-perl libhtml-form-perl libhtml-format-perl libhtml-parser-perl
Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl
Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl
Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl
Step #4: libjsoncpp1 liblwp-mediatypes-perl liblwp-protocol-https-perl
Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl
Step #4: libosp5 librhash0 libtext-charwidth-perl libtext-unidecode-perl
Step #4: libtext-wrapi18n-perl libtimedate-perl libtry-tiny-perl liburi-perl libuv1
Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl
Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl
Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxslt1.1 opensp
Step #4: perl-openssl-defaults sgml-base sgml-data tex-common texinfo ucf xml-core
Step #4: xsltproc
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build docbook docbook-dsssl docbook-defguide dbtoepub
Step #4: docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text
Step #4: | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java
Step #4: libxslthl-java xalan lrzip libdigest-hmac-perl libgssapi-perl
Step #4: libcrypt-ssleay-perl libauthen-ntlm-perl libxml-sax-expatxs-perl doc-base
Step #4: sgml-base-doc perlsgml w3-recs libxml2-utils debhelper texlive-base
Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data docbook-xml docbook-xsl docbook2x libarchive13
Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl
Step #4: libfile-listing-perl libfont-afm-perl libhtml-form-perl libhtml-format-perl
Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl
Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl
Step #4: libio-socket-ssl-perl libjsoncpp1 liblwp-mediatypes-perl
Step #4: liblwp-protocol-https-perl libmailtools-perl libnet-http-perl
Step #4: libnet-smtp-ssl-perl libnet-ssleay-perl libosp5 librhash0
Step #4: libtext-charwidth-perl libtext-unidecode-perl libtext-wrapi18n-perl
Step #4: libtimedate-perl libtry-tiny-perl liburi-perl libuv1 libwww-perl
Step #4: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl
Step #4: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl
Step #4: libxml-sax-perl libxml2 libxslt1.1 opensp perl-openssl-defaults sgml-base
Step #4: sgml-data tex-common texinfo ucf xml-core xsltproc
Step #4: 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 21.3 MB of archives.
Step #4: After this operation, 109 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-charwidth-perl amd64 0.04-10 [9872 B]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libtext-wrapi18n-perl all 0.06-9 [8264 B]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB]
Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB]
Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB]
Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB]
Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB]
Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 libosp5 amd64 1.5.2-13ubuntu3 [652 kB]
Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/universe amd64 opensp amd64 1.5.2-13ubuntu3 [145 kB]
Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB]
Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB]
Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB]
Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB]
Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB]
Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook2x amd64 0.8.8-17 [285 kB]
Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB]
Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB]
Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB]
Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB]
Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB]
Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B]
Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB]
Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 21.3 MB in 1s (32.1 MB/s)
Step #4: Selecting previously unselected package sgml-base.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../00-sgml-base_1.29.1_all.deb ...
Step #4: Unpacking sgml-base (1.29.1) ...
Step #4: Selecting previously unselected package ucf.
Step #4: Preparing to unpack .../01-ucf_3.0038+nmu1_all.deb ...
Step #4: Moving old data out of the way
Step #4: Unpacking ucf (3.0038+nmu1) ...
Step #4: Selecting previously unselected package tex-common.
Step #4: Preparing to unpack .../02-tex-common_6.13_all.deb ...
Step #4: Unpacking tex-common (6.13) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libtext-charwidth-perl.
Step #4: Preparing to unpack .../04-libtext-charwidth-perl_0.04-10_amd64.deb ...
Step #4: Unpacking libtext-charwidth-perl (0.04-10) ...
Step #4: Selecting previously unselected package libtext-wrapi18n-perl.
Step #4: Preparing to unpack .../05-libtext-wrapi18n-perl_0.06-9_all.deb ...
Step #4: Unpacking libtext-wrapi18n-perl (0.06-9) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package xml-core.
Step #4: Preparing to unpack .../13-xml-core_0.18+nmu1_all.deb ...
Step #4: Unpacking xml-core (0.18+nmu1) ...
Step #4: Selecting previously unselected package sgml-data.
Step #4: Preparing to unpack .../14-sgml-data_2.0.11_all.deb ...
Step #4: Unpacking sgml-data (2.0.11) ...
Step #4: Selecting previously unselected package docbook-xml.
Step #4: Preparing to unpack .../15-docbook-xml_4.5-9_all.deb ...
Step #4: Unpacking docbook-xml (4.5-9) ...
Step #4: Selecting previously unselected package docbook-xsl.
Step #4: Preparing to unpack .../16-docbook-xsl_1.79.1+dfsg-2_all.deb ...
Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ...
Step #4: Selecting previously unselected package libxml-namespacesupport-perl.
Step #4: Preparing to unpack .../17-libxml-namespacesupport-perl_1.12-1_all.deb ...
Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ...
Step #4: Selecting previously unselected package liburi-perl.
Step #4: Preparing to unpack .../18-liburi-perl_1.76-2_all.deb ...
Step #4: Unpacking liburi-perl (1.76-2) ...
Step #4: Selecting previously unselected package libencode-locale-perl.
Step #4: Preparing to unpack .../19-libencode-locale-perl_1.05-1_all.deb ...
Step #4: Unpacking libencode-locale-perl (1.05-1) ...
Step #4: Selecting previously unselected package libtimedate-perl.
Step #4: Preparing to unpack .../20-libtimedate-perl_2.3200-1_all.deb ...
Step #4: Unpacking libtimedate-perl (2.3200-1) ...
Step #4: Selecting previously unselected package libhttp-date-perl.
Step #4: Preparing to unpack .../21-libhttp-date-perl_6.05-1_all.deb ...
Step #4: Unpacking libhttp-date-perl (6.05-1) ...
Step #4: Selecting previously unselected package libfile-listing-perl.
Step #4: Preparing to unpack .../22-libfile-listing-perl_6.04-1_all.deb ...
Step #4: Unpacking libfile-listing-perl (6.04-1) ...
Step #4: Selecting previously unselected package libhtml-tagset-perl.
Step #4: Preparing to unpack .../23-libhtml-tagset-perl_3.20-4_all.deb ...
Step #4: Unpacking libhtml-tagset-perl (3.20-4) ...
Step #4: Selecting previously unselected package libhtml-parser-perl.
Step #4: Preparing to unpack .../24-libhtml-parser-perl_3.72-5_amd64.deb ...
Step #4: Unpacking libhtml-parser-perl (3.72-5) ...
Step #4: Selecting previously unselected package libhtml-tree-perl.
Step #4: Preparing to unpack .../25-libhtml-tree-perl_5.07-2_all.deb ...
Step #4: Unpacking libhtml-tree-perl (5.07-2) ...
Step #4: Selecting previously unselected package libio-html-perl.
Step #4: Preparing to unpack .../26-libio-html-perl_1.001-1_all.deb ...
Step #4: Unpacking libio-html-perl (1.001-1) ...
Step #4: Selecting previously unselected package liblwp-mediatypes-perl.
Step #4: Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-1_all.deb ...
Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ...
Step #4: Selecting previously unselected package libhttp-message-perl.
Step #4: Preparing to unpack .../28-libhttp-message-perl_6.22-1_all.deb ...
Step #4: Unpacking libhttp-message-perl (6.22-1) ...
Step #4: Selecting previously unselected package libhttp-cookies-perl.
Step #4: Preparing to unpack .../29-libhttp-cookies-perl_6.08-1_all.deb ...
Step #4: Unpacking libhttp-cookies-perl (6.08-1) ...
Step #4: Selecting previously unselected package libhttp-negotiate-perl.
Step #4: Preparing to unpack .../30-libhttp-negotiate-perl_6.01-1_all.deb ...
Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ...
Step #4: Selecting previously unselected package perl-openssl-defaults:amd64.
Step #4: Preparing to unpack .../31-perl-openssl-defaults_4_amd64.deb ...
Step #4: Unpacking perl-openssl-defaults:amd64 (4) ...
Step #4: Selecting previously unselected package libnet-ssleay-perl.
Step #4: Preparing to unpack .../32-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ...
Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Selecting previously unselected package libio-socket-ssl-perl.
Step #4: Preparing to unpack .../33-libio-socket-ssl-perl_2.067-1_all.deb ...
Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ...
Step #4: Selecting previously unselected package libnet-http-perl.
Step #4: Preparing to unpack .../34-libnet-http-perl_6.19-1_all.deb ...
Step #4: Unpacking libnet-http-perl (6.19-1) ...
Step #4: Selecting previously unselected package liblwp-protocol-https-perl.
Step #4: Preparing to unpack .../35-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ...
Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Selecting previously unselected package libtry-tiny-perl.
Step #4: Preparing to unpack .../36-libtry-tiny-perl_0.30-1_all.deb ...
Step #4: Unpacking libtry-tiny-perl (0.30-1) ...
Step #4: Selecting previously unselected package libwww-robotrules-perl.
Step #4: Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ...
Step #4: Unpacking libwww-robotrules-perl (6.02-1) ...
Step #4: Selecting previously unselected package libwww-perl.
Step #4: Preparing to unpack .../38-libwww-perl_6.43-1_all.deb ...
Step #4: Unpacking libwww-perl (6.43-1) ...
Step #4: Selecting previously unselected package libxml-parser-perl.
Step #4: Preparing to unpack .../39-libxml-parser-perl_2.46-1_amd64.deb ...
Step #4: Unpacking libxml-parser-perl (2.46-1) ...
Step #4: Selecting previously unselected package libxml-sax-base-perl.
Step #4: Preparing to unpack .../40-libxml-sax-base-perl_1.09-1_all.deb ...
Step #4: Unpacking libxml-sax-base-perl (1.09-1) ...
Step #4: Selecting previously unselected package libxml-sax-perl.
Step #4: Preparing to unpack .../41-libxml-sax-perl_1.02+dfsg-1_all.deb ...
Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ...
Step #4: Selecting previously unselected package libxml-sax-expat-perl.
Step #4: Preparing to unpack .../42-libxml-sax-expat-perl_0.51-1_all.deb ...
Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ...
Step #4: Selecting previously unselected package libosp5.
Step #4: Preparing to unpack .../43-libosp5_1.5.2-13ubuntu3_amd64.deb ...
Step #4: Unpacking libosp5 (1.5.2-13ubuntu3) ...
Step #4: Selecting previously unselected package opensp.
Step #4: Preparing to unpack .../44-opensp_1.5.2-13ubuntu3_amd64.deb ...
Step #4: Unpacking opensp (1.5.2-13ubuntu3) ...
Step #4: Selecting previously unselected package libtext-unidecode-perl.
Step #4: Preparing to unpack .../45-libtext-unidecode-perl_1.30-1_all.deb ...
Step #4: Unpacking libtext-unidecode-perl (1.30-1) ...
Step #4: Selecting previously unselected package libxml-libxml-perl.
Step #4: Preparing to unpack .../46-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ...
Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: Selecting previously unselected package texinfo.
Step #4: Preparing to unpack .../47-texinfo_6.7.0.dfsg.2-5_amd64.deb ...
Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ...
Step #4: Selecting previously unselected package libxslt1.1:amd64.
Step #4: Preparing to unpack .../48-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package xsltproc.
Step #4: Preparing to unpack .../49-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package docbook2x.
Step #4: Preparing to unpack .../50-docbook2x_0.8.8-17_amd64.deb ...
Step #4: Unpacking docbook2x (0.8.8-17) ...
Step #4: Selecting previously unselected package libdata-dump-perl.
Step #4: Preparing to unpack .../51-libdata-dump-perl_1.23-1_all.deb ...
Step #4: Unpacking libdata-dump-perl (1.23-1) ...
Step #4: Selecting previously unselected package libfont-afm-perl.
Step #4: Preparing to unpack .../52-libfont-afm-perl_1.20-2_all.deb ...
Step #4: Unpacking libfont-afm-perl (1.20-2) ...
Step #4: Selecting previously unselected package libhtml-form-perl.
Step #4: Preparing to unpack .../53-libhtml-form-perl_6.07-1_all.deb ...
Step #4: Unpacking libhtml-form-perl (6.07-1) ...
Step #4: Selecting previously unselected package libhtml-format-perl.
Step #4: Preparing to unpack .../54-libhtml-format-perl_2.12-1_all.deb ...
Step #4: Unpacking libhtml-format-perl (2.12-1) ...
Step #4: Selecting previously unselected package libhttp-daemon-perl.
Step #4: Preparing to unpack .../55-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ...
Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libnet-smtp-ssl-perl.
Step #4: Preparing to unpack .../56-libnet-smtp-ssl-perl_1.04-1_all.deb ...
Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Selecting previously unselected package libmailtools-perl.
Step #4: Preparing to unpack .../57-libmailtools-perl_2.21-1_all.deb ...
Step #4: Unpacking libmailtools-perl (2.21-1) ...
Step #4: Selecting previously unselected package libauthen-sasl-perl.
Step #4: Preparing to unpack .../58-libauthen-sasl-perl_2.1600-1_all.deb ...
Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ...
Step #4: Setting up libtext-charwidth-perl (0.04-10) ...
Step #4: Setting up libfont-afm-perl (1.20-2) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libhtml-tagset-perl (3.20-4) ...
Step #4: Setting up libauthen-sasl-perl (2.1600-1) ...
Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ...
Step #4: Setting up libtry-tiny-perl (0.30-1) ...
Step #4: Setting up perl-openssl-defaults:amd64 (4) ...
Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ...
Step #4: Setting up libencode-locale-perl (1.05-1) ...
Step #4: Setting up libtext-wrapi18n-perl (0.06-9) ...
Step #4: Setting up libosp5 (1.5.2-13ubuntu3) ...
Step #4: Setting up libxml-sax-base-perl (1.09-1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up libdata-dump-perl (1.23-1) ...
Step #4: Setting up libio-html-perl (1.001-1) ...
Step #4: Setting up ucf (3.0038+nmu1) ...
Step #4: Setting up libtimedate-perl (2.3200-1) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up sgml-base (1.29.1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libtext-unidecode-perl (1.30-1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up liburi-perl (1.76-2) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Setting up libhttp-date-perl (6.05-1) ...
Step #4: Setting up libfile-listing-perl (6.04-1) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up libnet-http-perl (6.19-1) ...
Step #4: Setting up opensp (1.5.2-13ubuntu3) ...
Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4:
Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up tex-common (6.13) ...
Step #4: update-language: texlive-base not installed and configured, doing nothing!
Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up libwww-robotrules-perl (6.02-1) ...
Step #4: Setting up xml-core (0.18+nmu1) ...
Step #4: Setting up libhtml-parser-perl (3.72-5) ...
Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libio-socket-ssl-perl (2.067-1) ...
Step #4: Setting up libhttp-message-perl (6.22-1) ...
Step #4: Setting up libhtml-form-perl (6.07-1) ...
Step #4: Setting up libhttp-negotiate-perl (6.01-1) ...
Step #4: Setting up libhttp-cookies-perl (6.08-1) ...
Step #4: Setting up libhtml-tree-perl (5.07-2) ...
Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ...
Step #4: Setting up libhtml-format-perl (2.12-1) ...
Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Setting up libmailtools-perl (2.21-1) ...
Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ...
Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Setting up libwww-perl (6.43-1) ...
Step #4: Setting up libxml-parser-perl (2.46-1) ...
Step #4: Setting up libxml-sax-expat-perl (0.51-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Processing triggers for sgml-base (1.29.1) ...
Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ...
Step #4: Setting up sgml-data (2.0.11) ...
Step #4: Setting up docbook2x (0.8.8-17) ...
Step #4: Processing triggers for sgml-base (1.29.1) ...
Step #4: Setting up docbook-xml (4.5-9) ...
Step #4: Processing triggers for sgml-base (1.29.1) ...
Step #4: Removing intermediate container be4e61e28373
Step #4: ---> 39513692033b
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libexpat/libexpat expat
Step #4: ---> Running in 1f9adb82c1dd
Step #4: [91mCloning into 'expat'...
Step #4: [0mRemoving intermediate container 1f9adb82c1dd
Step #4: ---> 3d3a4a9d53fe
Step #4: Step 4/5 : WORKDIR expat
Step #4: ---> Running in 317fd7bf16cf
Step #4: Removing intermediate container 317fd7bf16cf
Step #4: ---> f90cf11ad800
Step #4: Step 5/5 : COPY build.sh *.dict $SRC/
Step #4: ---> 73412c306c8b
Step #4: Successfully built 73412c306c8b
Step #4: Successfully tagged gcr.io/oss-fuzz/expat:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/expat
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file2K1GrN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/expat/.git
Step #5 - "srcmap": + GIT_DIR=/src/expat
Step #5 - "srcmap": + cd /src/expat
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libexpat/libexpat
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=4e2348a82379b146479140c7dc73a19e76e3bff4
Step #5 - "srcmap": + jq_inplace /tmp/file2K1GrN '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "4e2348a82379b146479140c7dc73a19e76e3bff4" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filePrrePc
Step #5 - "srcmap": + cat /tmp/file2K1GrN
Step #5 - "srcmap": + jq '."/src/expat" = { type: "git", url: "https://github.com/libexpat/libexpat", rev: "4e2348a82379b146479140c7dc73a19e76e3bff4" }'
Step #5 - "srcmap": + mv /tmp/filePrrePc /tmp/file2K1GrN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file2K1GrN
Step #5 - "srcmap": + rm /tmp/file2K1GrN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/expat": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libexpat/libexpat",
Step #5 - "srcmap": "rev": "4e2348a82379b146479140c7dc73a19e76e3bff4"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 61%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 4400 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 8294 B/58.2 kB 14%]
100% [Working]
Fetched 624 kB in 0s (2075 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 23854 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 22.1MB/s eta 0:00:01
[K |▍ | 20kB 13.7MB/s eta 0:00:01
[K |▌ | 30kB 8.1MB/s eta 0:00:01
[K |▊ | 40kB 3.9MB/s eta 0:00:01
[K |█ | 51kB 4.5MB/s eta 0:00:01
[K |█ | 61kB 4.7MB/s eta 0:00:01
[K |█▎ | 71kB 4.8MB/s eta 0:00:01
[K |█▍ | 81kB 5.2MB/s eta 0:00:01
[K |█▋ | 92kB 5.8MB/s eta 0:00:01
[K |█▉ | 102kB 4.7MB/s eta 0:00:01
[K |██ | 112kB 4.7MB/s eta 0:00:01
[K |██▏ | 122kB 4.7MB/s eta 0:00:01
[K |██▍ | 133kB 4.7MB/s eta 0:00:01
[K |██▌ | 143kB 4.7MB/s eta 0:00:01
[K |██▊ | 153kB 4.7MB/s eta 0:00:01
[K |██▉ | 163kB 4.7MB/s eta 0:00:01
[K |███ | 174kB 4.7MB/s eta 0:00:01
[K |███▎ | 184kB 4.7MB/s eta 0:00:01
[K |███▍ | 194kB 4.7MB/s eta 0:00:01
[K |███▋ | 204kB 4.7MB/s eta 0:00:01
[K |███▊ | 215kB 4.7MB/s eta 0:00:01
[K |████ | 225kB 4.7MB/s eta 0:00:01
[K |████▏ | 235kB 4.7MB/s eta 0:00:01
[K |████▎ | 245kB 4.7MB/s eta 0:00:01
[K |████▌ | 256kB 4.7MB/s eta 0:00:01
[K |████▊ | 266kB 4.7MB/s eta 0:00:01
[K |████▉ | 276kB 4.7MB/s eta 0:00:01
[K |█████ | 286kB 4.7MB/s eta 0:00:01
[K |█████▏ | 296kB 4.7MB/s eta 0:00:01
[K |█████▍ | 307kB 4.7MB/s eta 0:00:01
[K |█████▋ | 317kB 4.7MB/s eta 0:00:01
[K |█████▊ | 327kB 4.7MB/s eta 0:00:01
[K |██████ | 337kB 4.7MB/s eta 0:00:01
[K |██████▏ | 348kB 4.7MB/s eta 0:00:01
[K |██████▎ | 358kB 4.7MB/s eta 0:00:01
[K |██████▌ | 368kB 4.7MB/s eta 0:00:01
[K |██████▋ | 378kB 4.7MB/s eta 0:00:01
[K |██████▉ | 389kB 4.7MB/s eta 0:00:01
[K |███████ | 399kB 4.7MB/s eta 0:00:01
[K |███████▏ | 409kB 4.7MB/s eta 0:00:01
[K |███████▍ | 419kB 4.7MB/s eta 0:00:01
[K |███████▌ | 430kB 4.7MB/s eta 0:00:01
[K |███████▊ | 440kB 4.7MB/s eta 0:00:01
[K |████████ | 450kB 4.7MB/s eta 0:00:01
[K |████████ | 460kB 4.7MB/s eta 0:00:01
[K |████████▎ | 471kB 4.7MB/s eta 0:00:01
[K |████████▌ | 481kB 4.7MB/s eta 0:00:01
[K |████████▋ | 491kB 4.7MB/s eta 0:00:01
[K |████████▉ | 501kB 4.7MB/s eta 0:00:01
[K |█████████ | 512kB 4.7MB/s eta 0:00:01
[K |█████████▏ | 522kB 4.7MB/s eta 0:00:01
[K |█████████▍ | 532kB 4.7MB/s eta 0:00:01
[K |█████████▌ | 542kB 4.7MB/s eta 0:00:01
[K |█████████▊ | 552kB 4.7MB/s eta 0:00:01
[K |██████████ | 563kB 4.7MB/s eta 0:00:01
[K |██████████ | 573kB 4.7MB/s eta 0:00:01
[K |██████████▎ | 583kB 4.7MB/s eta 0:00:01
[K |██████████▍ | 593kB 4.7MB/s eta 0:00:01
[K |██████████▋ | 604kB 4.7MB/s eta 0:00:01
[K |██████████▉ | 614kB 4.7MB/s eta 0:00:01
[K |███████████ | 624kB 4.7MB/s eta 0:00:01
[K |███████████▏ | 634kB 4.7MB/s eta 0:00:01
[K |███████████▎ | 645kB 4.7MB/s eta 0:00:01
[K |███████████▌ | 655kB 4.7MB/s eta 0:00:01
[K |███████████▊ | 665kB 4.7MB/s eta 0:00:01
[K |███████████▉ | 675kB 4.7MB/s eta 0:00:01
[K |████████████ | 686kB 4.7MB/s eta 0:00:01
[K |████████████▎ | 696kB 4.7MB/s eta 0:00:01
[K |████████████▍ | 706kB 4.7MB/s eta 0:00:01
[K |████████████▋ | 716kB 4.7MB/s eta 0:00:01
[K |████████████▊ | 727kB 4.7MB/s eta 0:00:01
[K |█████████████ | 737kB 4.7MB/s eta 0:00:01
[K |█████████████▏ | 747kB 4.7MB/s eta 0:00:01
[K |█████████████▎ | 757kB 4.7MB/s eta 0:00:01
[K |█████████████▌ | 768kB 4.7MB/s eta 0:00:01
[K |█████████████▊ | 778kB 4.7MB/s eta 0:00:01
[K |█████████████▉ | 788kB 4.7MB/s eta 0:00:01
[K |██████████████ | 798kB 4.7MB/s eta 0:00:01
[K |██████████████▏ | 808kB 4.7MB/s eta 0:00:01
[K |██████████████▍ | 819kB 4.7MB/s eta 0:00:01
[K |██████████████▋ | 829kB 4.7MB/s eta 0:00:01
[K |██████████████▊ | 839kB 4.7MB/s eta 0:00:01
[K |███████████████ | 849kB 4.7MB/s eta 0:00:01
[K |███████████████ | 860kB 4.7MB/s eta 0:00:01
[K |███████████████▎ | 870kB 4.7MB/s eta 0:00:01
[K |███████████████▌ | 880kB 4.7MB/s eta 0:00:01
[K |███████████████▋ | 890kB 4.7MB/s eta 0:00:01
[K |███████████████▉ | 901kB 4.7MB/s eta 0:00:01
[K |████████████████ | 911kB 4.7MB/s eta 0:00:01
[K |████████████████▏ | 921kB 4.7MB/s eta 0:00:01
[K |████████████████▍ | 931kB 4.7MB/s eta 0:00:01
[K |████████████████▌ | 942kB 4.7MB/s eta 0:00:01
[K |████████████████▊ | 952kB 4.7MB/s eta 0:00:01
[K |█████████████████ | 962kB 4.7MB/s eta 0:00:01
[K |█████████████████ | 972kB 4.7MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 4.7MB/s eta 0:00:01
[K |█████████████████▍ | 993kB 4.7MB/s eta 0:00:01
[K |█████████████████▋ | 1.0MB 4.7MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████▏ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████▌ | 1.1MB 4.7MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01
[K |██████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▍ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▋ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 4.7MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01
[K |████████████████████▎ | 1.2MB 4.7MB/s eta 0:00:01
[K |████████████████████▌ | 1.2MB 4.7MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01
[K |████████████████████▉ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▍ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 4.7MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▎ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▌ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▉ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▍ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▊ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▎ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▋ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▉ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▏ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.5MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▋ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▉ | 1.5MB 4.7MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▏ | 1.5MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.6MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▉| 1.8MB 4.7MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 4.7MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 17.9MB/s eta 0:00:01
[K |▌ | 20kB 23.8MB/s eta 0:00:01
[K |▉ | 30kB 29.2MB/s eta 0:00:01
[K |█ | 40kB 30.8MB/s eta 0:00:01
[K |█▎ | 51kB 32.4MB/s eta 0:00:01
[K |█▋ | 61kB 34.4MB/s eta 0:00:01
[K |█▉ | 71kB 35.9MB/s eta 0:00:01
[K |██ | 81kB 33.4MB/s eta 0:00:01
[K |██▍ | 92kB 35.7MB/s eta 0:00:01
[K |██▋ | 102kB 37.8MB/s eta 0:00:01
[K |██▉ | 112kB 37.8MB/s eta 0:00:01
[K |███▏ | 122kB 37.8MB/s eta 0:00:01
[K |███▍ | 133kB 37.8MB/s eta 0:00:01
[K |███▊ | 143kB 37.8MB/s eta 0:00:01
[K |████ | 153kB 37.8MB/s eta 0:00:01
[K |████▏ | 163kB 37.8MB/s eta 0:00:01
[K |████▌ | 174kB 37.8MB/s eta 0:00:01
[K |████▊ | 184kB 37.8MB/s eta 0:00:01
[K |█████ | 194kB 37.8MB/s eta 0:00:01
[K |█████▎ | 204kB 37.8MB/s eta 0:00:01
[K |█████▌ | 215kB 37.8MB/s eta 0:00:01
[K |█████▊ | 225kB 37.8MB/s eta 0:00:01
[K |██████ | 235kB 37.8MB/s eta 0:00:01
[K |██████▎ | 245kB 37.8MB/s eta 0:00:01
[K |██████▌ | 256kB 37.8MB/s eta 0:00:01
[K |██████▉ | 266kB 37.8MB/s eta 0:00:01
[K |███████ | 276kB 37.8MB/s eta 0:00:01
[K |███████▍ | 286kB 37.8MB/s eta 0:00:01
[K |███████▋ | 296kB 37.8MB/s eta 0:00:01
[K |███████▉ | 307kB 37.8MB/s eta 0:00:01
[K |████████▏ | 317kB 37.8MB/s eta 0:00:01
[K |████████▍ | 327kB 37.8MB/s eta 0:00:01
[K |████████▋ | 337kB 37.8MB/s eta 0:00:01
[K |█████████ | 348kB 37.8MB/s eta 0:00:01
[K |█████████▏ | 358kB 37.8MB/s eta 0:00:01
[K |█████████▍ | 368kB 37.8MB/s eta 0:00:01
[K |█████████▊ | 378kB 37.8MB/s eta 0:00:01
[K |██████████ | 389kB 37.8MB/s eta 0:00:01
[K |██████████▏ | 399kB 37.8MB/s eta 0:00:01
[K |██████████▌ | 409kB 37.8MB/s eta 0:00:01
[K |██████████▊ | 419kB 37.8MB/s eta 0:00:01
[K |███████████ | 430kB 37.8MB/s eta 0:00:01
[K |███████████▎ | 440kB 37.8MB/s eta 0:00:01
[K |███████████▌ | 450kB 37.8MB/s eta 0:00:01
[K |███████████▉ | 460kB 37.8MB/s eta 0:00:01
[K |████████████ | 471kB 37.8MB/s eta 0:00:01
[K |████████████▎ | 481kB 37.8MB/s eta 0:00:01
[K |████████████▋ | 491kB 37.8MB/s eta 0:00:01
[K |████████████▉ | 501kB 37.8MB/s eta 0:00:01
[K |█████████████ | 512kB 37.8MB/s eta 0:00:01
[K |█████████████▍ | 522kB 37.8MB/s eta 0:00:01
[K |█████████████▋ | 532kB 37.8MB/s eta 0:00:01
[K |█████████████▉ | 542kB 37.8MB/s eta 0:00:01
[K |██████████████▏ | 552kB 37.8MB/s eta 0:00:01
[K |██████████████▍ | 563kB 37.8MB/s eta 0:00:01
[K |██████████████▊ | 573kB 37.8MB/s eta 0:00:01
[K |███████████████ | 583kB 37.8MB/s eta 0:00:01
[K |███████████████▏ | 593kB 37.8MB/s eta 0:00:01
[K |███████████████▌ | 604kB 37.8MB/s eta 0:00:01
[K |███████████████▊ | 614kB 37.8MB/s eta 0:00:01
[K |████████████████ | 624kB 37.8MB/s eta 0:00:01
[K |████████████████▎ | 634kB 37.8MB/s eta 0:00:01
[K |████████████████▌ | 645kB 37.8MB/s eta 0:00:01
[K |████████████████▊ | 655kB 37.8MB/s eta 0:00:01
[K |█████████████████ | 665kB 37.8MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 37.8MB/s eta 0:00:01
[K |█████████████████▌ | 686kB 37.8MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 37.8MB/s eta 0:00:01
[K |██████████████████ | 706kB 37.8MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 37.8MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 37.8MB/s eta 0:00:01
[K |██████████████████▉ | 737kB 37.8MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 37.8MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 37.8MB/s eta 0:00:01
[K |███████████████████▋ | 768kB 37.8MB/s eta 0:00:01
[K |████████████████████ | 778kB 37.8MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 37.8MB/s eta 0:00:01
[K |████████████████████▍ | 798kB 37.8MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 37.8MB/s eta 0:00:01
[K |█████████████████████ | 819kB 37.8MB/s eta 0:00:01
[K |█████████████████████▏ | 829kB 37.8MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 37.8MB/s eta 0:00:01
[K |█████████████████████▊ | 849kB 37.8MB/s eta 0:00:01
[K |██████████████████████ | 860kB 37.8MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 37.8MB/s eta 0:00:01
[K |██████████████████████▌ | 880kB 37.8MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 37.8MB/s eta 0:00:01
[K |███████████████████████ | 901kB 37.8MB/s eta 0:00:01
[K |███████████████████████▎ | 911kB 37.8MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 37.8MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 37.8MB/s eta 0:00:01
[K |████████████████████████ | 942kB 37.8MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 37.8MB/s eta 0:00:01
[K |████████████████████████▋ | 962kB 37.8MB/s eta 0:00:01
[K |████████████████████████▉ | 972kB 37.8MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 37.8MB/s eta 0:00:01
[K |█████████████████████████▍ | 993kB 37.8MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 37.8MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 37.8MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.0MB 37.8MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 37.8MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 37.8MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 37.8MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 37.8MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 37.8MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.1MB 37.8MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 37.8MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 37.8MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.1MB 37.8MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 37.8MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 37.8MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 37.8MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 37.8MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 37.8MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 37.8MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 37.8MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 37.8MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 37.8MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 37.8MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 37.8MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 37.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 37.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 37.8MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m22.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m98.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m79.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m114.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m82.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m114.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m110.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-11-20 10:08:10.703 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.206 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.206 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.207 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.207 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.207 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.208 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.208 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.208 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.209 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.209 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.209 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.209 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.209 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.210 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.210 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.210 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.211 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.211 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.211 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.211 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.211 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.212 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.212 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.212 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.212 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.213 INFO analysis - extract_tests_from_directories: /src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.213 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.213 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.213 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.213 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.214 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.214 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.214 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.214 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.214 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.215 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.215 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:11.265 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/gennmtab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/gennmtab/gennmtab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/ascii.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/asciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/expat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/expat_external.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/iasciitab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/latin1tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/nametab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/siphash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/utf8tab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/winconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlrole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmlrole.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/lib/xmltok_ns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/codepage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/codepage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/ct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/filemap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/readfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/unixfilemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/win32filemap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlmime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlmime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmltchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/chardata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/chardata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/common_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/dummy_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/handlers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/handlers_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/memcheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/memcheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/minicheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/minicheck_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/structdata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/structdata_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,002,812 bytes received 2,497 bytes 4,010,618.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,993,769 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake_args=(-DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER="${CC}" -DCMAKE_C_FLAGS="${CFLAGS}" -DCMAKE_CXX_COMPILER="${CXX}" -DCMAKE_CXX_FLAGS="${CXXFLAGS}" -DCMAKE_LINKER="${LD}" -DCMAKE_EXE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_MODULE_LINKER_FLAGS="${LDFLAGS}" -DCMAKE_SHARED_LINKER_FLAGS="${LDFLAGS}")
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../expat -DEXPAT_BUILD_FUZZERS=ON -DEXPAT_OSSFUZZ_BUILD=ON -DEXPAT_SHARED_LIBS=OFF -DCMAKE_C_COMPILER=clang '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_LINKER=clang++ '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_MODULE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OFF_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCALL_GETRANDOM - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_NO_STRICT_ALIASING - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_VISIBILITY - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cos in m - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generator .................. Unix Makefiles
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type ................. NoConfig
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Prefix ..................... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries ........... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Character type ............. char (UTF-8)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library name postfix .......
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build documentation ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build examples ............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build fuzzers .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests ................ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tools (xmlwf) ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pkg-config file ...... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install files .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- // Advanced options, changes not advised
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Attributes info .......... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Context bytes ............ 1024
Step #6 - "compile-libfuzzer-introspector-x86_64": -- DTD support .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- General entities ......... ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Large size ............... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Minimum size ............. OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Namespace support ........ ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Entropy sources
Step #6 - "compile-libfuzzer-introspector-x86_64": -- getrandom ................ 1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- syscall SYS_getrandom .... 1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libbsd ................... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- /dev/random .............. ON
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Continue with
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make
Step #6 - "compile-libfuzzer-introspector-x86_64": -- make test
Step #6 - "compile-libfuzzer-introspector-x86_64": -- sudo make install
Step #6 - "compile-libfuzzer-introspector-x86_64": --
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ===========================================================================
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.2s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/expat/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/runtests.dir/tests/acc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/runtests.dir/tests/alloc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/runtests.dir/tests/basic_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/fuzzpat.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/runtests.dir/tests/chardata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/runtests.dir/tests/common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/acc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/alloc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/basic_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/runtests.dir/tests/dummy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/runtests.dir/tests/handlers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/chardata_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/common_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/runtests.dir/tests/memcheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/runtests.dir/tests/minicheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/dummy_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/runtests.dir/tests/misc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/handlers_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/runtests.dir/tests/ns_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/memcheck_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/minicheck_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/misc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/ns_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/runtests.dir/tests/nsalloc_tests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/nsalloc_tests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/runtests.dir/tests/runtests.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/runtests_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/runtests.dir/tests/structdata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding CXX object CMakeFiles/runtests_cxx.dir/tests/structdata_cxx.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/runtests.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/runtests_cxx.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target xmlwf-manpage
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmlparse.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmlrole.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/expat.dir/lib/xmltok.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32m[1mLinking C static library libfuzzpat.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C executable tests/runtests[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking CXX executable tests/runtests_cxx[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32m[1mLinking C static library libexpat.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target fuzzpat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-8.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_ISO-8859-1.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_US-ASCII.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16BE.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/xml_parse_fuzzer_UTF-16LE.dir/fuzz/xml_parse_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-8.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_US-ASCII.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_ISO-8859-1.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16BE.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/xml_parsebuffer_fuzzer_UTF-16LE.dir/fuzz/xml_parsebuffer_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16BE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-8[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_US-ASCII[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_ISO-8859-1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable fuzz/xml_parse_fuzzer_UTF-16LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16BE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_ISO-8859-1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-8[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_US-ASCII[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking CXX executable fuzz/xml_parsebuffer_fuzzer_UTF-16LE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target expat
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/benchmark.dir/tests/benchmark/benchmark.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/readfilemap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/codepage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/xmlwf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/elements.dir/examples/elements.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/element_declarations.dir/examples/element_declarations.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/xmlwf.dir/xmlwf/xmlfile.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/outline.dir/examples/outline.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable examples/outline[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable examples/elements[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable tests/benchmark/benchmark[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable examples/element_declarations[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable xmlwf/xmlwf[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-OIAZbngpyN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : [Log level 1] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : [Log level 2] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-piYLtkBHhK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-Ci4afLbOVG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-avIVtbEpuj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-tGvYWqjloA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-OJzv9rrMkD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-i8H4ZaMZl1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-PjPXEKLWzF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-l0nVjMVfKl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/tests/benchmark/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/examples/element_declarations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-e9ulTgEdYH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-xh32lL3UbX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-K5hpUVwjVd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/examples/outline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/examples/elements.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/expat/expat/xmlwf/xmlwf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target benchmark
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target element_declarations
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target elements
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target outline
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target xmlwf
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runtests_cxx
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parse_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parse_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_ISO-8859-1 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_ISO-8859-1 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_US-ASCII /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_US-ASCII =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16BE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16BE =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16BE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-16LE /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-16LE =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml_UTF_16LE.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in fuzz/*
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/xml_parsebuffer_fuzzer_UTF-8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16LE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ xml_parsebuffer_fuzzer_UTF-8 =~ ^.*UTF-16BE$ ]]
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/xml.dict /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data' and '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data' and '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data' and '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data' and '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data' and '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data' and '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data' and '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data' and '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data' and '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data' and '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data' and '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data' and '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.yaml' and '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.yaml' and '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.yaml' and '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.yaml' and '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.yaml' and '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.yaml' and '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.yaml' and '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.yaml' and '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.yaml' and '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.yaml' and '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.yaml' and '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.417 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i8H4ZaMZl1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.447 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ci4afLbOVG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-piYLtkBHhK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.506 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e9ulTgEdYH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.643 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tGvYWqjloA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PjPXEKLWzF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OJzv9rrMkD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.731 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OIAZbngpyN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.760 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xh32lL3UbX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.788 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-avIVtbEpuj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l0nVjMVfKl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.846 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K5hpUVwjVd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.847 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-i8H4ZaMZl1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-Ci4afLbOVG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-piYLtkBHhK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16LE', 'fuzzer_log_file': 'fuzzerLogFile-0-e9ulTgEdYH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-tGvYWqjloA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16', 'fuzzer_log_file': 'fuzzerLogFile-0-PjPXEKLWzF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-16BE', 'fuzzer_log_file': 'fuzzerLogFile-0-OJzv9rrMkD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-OIAZbngpyN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parse_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-xh32lL3UbX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_US-ASCII', 'fuzzer_log_file': 'fuzzerLogFile-0-avIVtbEpuj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_UTF-8', 'fuzzer_log_file': 'fuzzerLogFile-0-l0nVjMVfKl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/xml_parsebuffer_fuzzer_ISO-8859-1', 'fuzzer_log_file': 'fuzzerLogFile-0-K5hpUVwjVd'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:16.850 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.018 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.019 INFO data_loader - load_all_profiles: - found 12 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-piYLtkBHhK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-avIVtbEpuj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tGvYWqjloA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:17.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.060 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.060 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.068 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.068 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-avIVtbEpuj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.070 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.070 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.072 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.072 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-piYLtkBHhK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.076 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.076 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tGvYWqjloA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.094 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.157 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OIAZbngpyN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.268 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.268 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.362 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.363 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xh32lL3UbX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:18.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.250 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.250 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OIAZbngpyN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.261 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.261 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.337 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.337 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.406 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.407 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.409 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.410 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.501 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.501 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xh32lL3UbX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:19.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.696 INFO analysis - load_data_files: Found 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e9ulTgEdYH.data with fuzzerLogFile-0-e9ulTgEdYH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-piYLtkBHhK.data with fuzzerLogFile-0-piYLtkBHhK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-avIVtbEpuj.data with fuzzerLogFile-0-avIVtbEpuj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tGvYWqjloA.data with fuzzerLogFile-0-tGvYWqjloA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OJzv9rrMkD.data with fuzzerLogFile-0-OJzv9rrMkD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K5hpUVwjVd.data with fuzzerLogFile-0-K5hpUVwjVd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OIAZbngpyN.data with fuzzerLogFile-0-OIAZbngpyN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l0nVjMVfKl.data with fuzzerLogFile-0-l0nVjMVfKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i8H4ZaMZl1.data with fuzzerLogFile-0-i8H4ZaMZl1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PjPXEKLWzF.data with fuzzerLogFile-0-PjPXEKLWzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ci4afLbOVG.data with fuzzerLogFile-0-Ci4afLbOVG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xh32lL3UbX.data with fuzzerLogFile-0-xh32lL3UbX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.698 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.698 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.712 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.714 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.716 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.716 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.716 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.717 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.718 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.718 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.718 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.718 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.719 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.719 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.720 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.720 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16BE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.721 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.721 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.722 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.722 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.722 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.722 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.723 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.726 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.726 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.727 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.727 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.727 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.728 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.729 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.730 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.730 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.730 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.730 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.731 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.731 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.732 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.734 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.735 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.735 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_UTF-16LE.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.735 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.736 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.737 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:20.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.090 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.091 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_US-ASCII: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.106 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.107 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.107 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.107 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.107 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.107 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.107 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.108 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.108 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.109 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.109 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.110 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.110 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.111 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16BE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.111 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.111 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.111 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.111 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.112 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_ISO-8859-1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.114 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.114 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.114 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.114 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.115 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16BE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.116 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.116 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.116 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.116 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.117 INFO fuzzer_profile - accummulate_profile: xml_parsebuffer_fuzzer_UTF-16LE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.124 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.124 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.124 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.124 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.125 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.125 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.125 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.125 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.125 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.126 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_UTF-16LE: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.393 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.398 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.398 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.398 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.400 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.434 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.438 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.438 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.439 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.441 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xml_parse_fuzzer_US-ASCII.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.794 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.794 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.794 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.794 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.795 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_ISO-8859-1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.823 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.823 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.823 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.823 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:21.824 INFO fuzzer_profile - accummulate_profile: xml_parse_fuzzer_US-ASCII: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.476 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.477 INFO project_profile - __init__: Creating merged profile of 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.477 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.477 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.478 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.560 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.562 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:60:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:62:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:63:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:64:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:66:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:67:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:68:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:69:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:70:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:71:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:72:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:73:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:74:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:75:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:76:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:77:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: start:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: start:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: start:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: start:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: start:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: end:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: end:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: end:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: end:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.563 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.564 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.564 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.564 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.564 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:56:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.564 INFO project_profile - __init__: Line numbers are different in the same function: may_stop_character_handler:57:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:78:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:79:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:80:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:81:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:82:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:83:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:84:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.573 INFO project_profile - __init__: Line numbers are different in the same function: ParseOneInput:85:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.645 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.645 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parsebuffer_fuzzer_US-ASCII/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.836 INFO analysis - overlay_calltree_with_coverage: [+] found 256 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.841 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parse_fuzzer_UTF-16BE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:24.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.026 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parse_fuzzer_UTF-16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.222 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parsebuffer_fuzzer_ISO-8859-1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.421 INFO analysis - overlay_calltree_with_coverage: [+] found 248 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parsebuffer_fuzzer_UTF-16LE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.624 INFO analysis - overlay_calltree_with_coverage: [+] found 255 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parsebuffer_fuzzer_UTF-16BE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.831 INFO analysis - overlay_calltree_with_coverage: [+] found 253 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.860 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parsebuffer_fuzzer_UTF-8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:25.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.041 INFO analysis - overlay_calltree_with_coverage: [+] found 255 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parsebuffer_fuzzer_UTF-16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.259 INFO analysis - overlay_calltree_with_coverage: [+] found 257 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.298 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parse_fuzzer_UTF-8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.478 INFO analysis - overlay_calltree_with_coverage: [+] found 256 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parse_fuzzer_UTF-16LE/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.702 INFO analysis - overlay_calltree_with_coverage: [+] found 254 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parse_fuzzer_ISO-8859-1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.930 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/expat/reports-by-target/20241120/xml_parse_fuzzer_US-ASCII/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:26.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.165 INFO analysis - overlay_calltree_with_coverage: [+] found 254 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.309 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.309 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.309 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.310 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.315 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.317 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.326 INFO html_report - create_all_function_table: Assembled a total of 366 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.326 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.346 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.348 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.348 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:27.912 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.126 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.127 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.179 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.179 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.298 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.305 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.306 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.306 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.430 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.430 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.477 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.555 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.555 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.563 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.564 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.564 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.923 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.923 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.970 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:28.970 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.050 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.050 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.051 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.051 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.172 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.173 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.217 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.217 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.294 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.299 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.300 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.301 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.422 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.468 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.469 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.546 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.550 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.552 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.552 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.552 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.677 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.722 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.800 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.805 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.806 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.931 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.931 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:29.975 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.052 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.057 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.058 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.058 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.180 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parsebuffer_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.181 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.225 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.225 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.301 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.307 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.308 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.308 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.431 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.432 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.479 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.555 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.561 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.561 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.563 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.563 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.686 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.737 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:30.737 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.109 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.115 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.116 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.116 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.240 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.287 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.287 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.370 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.371 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.494 INFO html_helpers - create_horisontal_calltree_image: Creating image xml_parse_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.495 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.541 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.618 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.623 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.623 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:31.623 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.435 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.436 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.436 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:35.436 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:39.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:39.364 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:39.409 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:39.410 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:39.410 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.783 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.784 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.832 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.834 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:42.834 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:46.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:46.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:46.911 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:46.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:46.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.048 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.102 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.104 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:51.104 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.669 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.671 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:54.671 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.606 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.660 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.661 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:08:58.661 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.692 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.748 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.749 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:02.749 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.811 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.812 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.812 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doProlog', 'normal_contentTok', 'big2_contentTok', 'little2_contentTok', 'normal_prologTok', 'XmlParseXmlDeclNS', 'big2_prologTok', 'little2_prologTok'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.824 INFO html_report - create_all_function_table: Assembled a total of 366 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.829 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.892 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.892 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.894 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.895 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.897 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.898 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.900 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.901 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.902 INFO engine_input - analysis_func: Generating input for xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ParseBuffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.904 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.905 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.906 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.908 INFO engine_input - analysis_func: Generating input for xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_Parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getDebugLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parserInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: may_stop_character_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dtdCopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copyEntityTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XML_ExternalEntityParserCreate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.909 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.910 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.912 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.912 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.936 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.936 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.936 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.936 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.936 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.937 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.938 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.939 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.940 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.941 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.942 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.943 INFO annotated_cfg - analysis_func: Analysing: xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.944 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.944 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.945 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.946 INFO annotated_cfg - analysis_func: Analysing: xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-16BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parsebuffer_fuzzer_UTF-16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_UTF-16LE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_ISO-8859-1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/expat/reports/20241120/linux -- xml_parse_fuzzer_US-ASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.966 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.975 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.984 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:06.994 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.003 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.012 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.021 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.030 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.049 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.058 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:07.066 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:10.300 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.240 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.241 INFO debug_info - create_friendly_debug_types: Have to create for 11880 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.276 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.290 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.304 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.317 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:11.707 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/siphash.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlparse.c ------- 165
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmlrole.c ------- 54
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_impl.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/lib/xmltok_ns.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/expat/expat/fuzz/xml_parse_fuzzer.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.435 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.435 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.436 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.437 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.437 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.438 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.438 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.439 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.439 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.439 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.440 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.440 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.440 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.441 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.441 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.441 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.441 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.442 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.442 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.442 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.442 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.443 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.443 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.443 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.443 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.443 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.444 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.444 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.444 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.445 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.445 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.445 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.445 INFO analysis - extract_tests_from_directories: /src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.446 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.446 INFO analysis - extract_tests_from_directories: /src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.446 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.447 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.447 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.447 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.447 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.448 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.448 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.448 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.449 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.449 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.449 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.449 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.450 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.450 INFO analysis - extract_tests_from_directories: /src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.450 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.450 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.450 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.451 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.451 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.451 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.451 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.451 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.452 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.452 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.452 INFO analysis - extract_tests_from_directories: /src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.452 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.453 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.453 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.453 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.453 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.454 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.454 INFO analysis - extract_tests_from_directories: /src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.454 INFO analysis - extract_tests_from_directories: /src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:12.454 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.089 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.168 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:13.168 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ci4afLbOVG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ci4afLbOVG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ci4afLbOVG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5hpUVwjVd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5hpUVwjVd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5hpUVwjVd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OIAZbngpyN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OIAZbngpyN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OIAZbngpyN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OIAZbngpyN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OIAZbngpyN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OIAZbngpyN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJzv9rrMkD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJzv9rrMkD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OJzv9rrMkD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PjPXEKLWzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PjPXEKLWzF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PjPXEKLWzF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-avIVtbEpuj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-avIVtbEpuj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-avIVtbEpuj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-avIVtbEpuj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-avIVtbEpuj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-avIVtbEpuj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e9ulTgEdYH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e9ulTgEdYH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e9ulTgEdYH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8H4ZaMZl1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8H4ZaMZl1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8H4ZaMZl1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l0nVjMVfKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l0nVjMVfKl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l0nVjMVfKl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piYLtkBHhK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piYLtkBHhK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piYLtkBHhK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piYLtkBHhK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piYLtkBHhK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piYLtkBHhK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGvYWqjloA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGvYWqjloA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGvYWqjloA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGvYWqjloA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGvYWqjloA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGvYWqjloA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xh32lL3UbX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xh32lL3UbX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xh32lL3UbX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xh32lL3UbX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xh32lL3UbX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xh32lL3UbX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parse_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_ISO-8859-1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_US-ASCII.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_US-ASCII_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16BE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16BE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16LE.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16LE_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": xml_parsebuffer_fuzzer_UTF-8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/expat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/expat_external.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/nametab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/siphash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlrole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmlrole.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_impl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/lib/xmltok_ns.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 107,385,658 bytes received 4,855 bytes 214,781,026.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 109,329,059 speedup is 1.02
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/358 files][ 0.0 B/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/358 files][ 0.0 B/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [0/358 files][ 0.0 B/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piYLtkBHhK.data [Content-Type=application/octet-stream]...
Step #8: / [0/358 files][ 0.0 B/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/358 files][ 0.0 B/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/358 files][342.6 KiB/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [0/358 files][342.6 KiB/104.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/358 files][ 1.2 MiB/104.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/358 files][ 2.9 MiB/104.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16_colormap.png [Content-Type=image/png]...
Step #8: / [0/358 files][ 2.9 MiB/104.3 MiB] 2% Done
/ [1/358 files][ 3.2 MiB/104.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/358 files][ 3.7 MiB/104.3 MiB] 3% Done
/ [2/358 files][ 4.3 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [3/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [5/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [6/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGvYWqjloA.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16_colormap.png [Content-Type=image/png]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-avIVtbEpuj.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]...
Step #8: / [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [7/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [8/358 files][ 4.7 MiB/104.3 MiB] 4% Done
/ [9/358 files][ 4.7 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/358 files][ 5.0 MiB/104.3 MiB] 4% Done
/ [9/358 files][ 5.0 MiB/104.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/358 files][ 5.5 MiB/104.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8_colormap.png [Content-Type=image/png]...
Step #8: / [9/358 files][ 6.0 MiB/104.3 MiB] 5% Done
/ [10/358 files][ 7.2 MiB/104.3 MiB] 6% Done
/ [11/358 files][ 7.2 MiB/104.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.2 MiB/104.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
/ [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGvYWqjloA.data [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-avIVtbEpuj.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OIAZbngpyN.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e9ulTgEdYH.data [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]...
Step #8: / [11/358 files][ 7.6 MiB/104.3 MiB] 7% Done
/ [12/358 files][ 10.4 MiB/104.3 MiB] 9% Done
/ [13/358 files][ 10.4 MiB/104.3 MiB] 9% Done
/ [14/358 files][ 13.2 MiB/104.3 MiB] 12% Done
/ [15/358 files][ 13.2 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [15/358 files][ 13.2 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [15/358 files][ 13.2 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]...
Step #8: / [15/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJzv9rrMkD.data [Content-Type=application/octet-stream]...
Step #8: / [15/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [15/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJzv9rrMkD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [15/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [16/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [17/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [18/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5hpUVwjVd.data [Content-Type=application/octet-stream]...
Step #8: / [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xh32lL3UbX.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]...
Step #8: / [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
/ [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [19/358 files][ 13.5 MiB/104.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [19/358 files][ 13.8 MiB/104.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]...
Step #8: / [19/358 files][ 15.0 MiB/104.3 MiB] 14% Done
/ [20/358 files][ 15.0 MiB/104.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 15.3 MiB/104.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 15.8 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 15.8 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e9ulTgEdYH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
/ [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-8_colormap.png [Content-Type=image/png]...
Step #8: / [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
/ [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/358 files][ 16.0 MiB/104.3 MiB] 15% Done
- [21/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [21/358 files][ 16.0 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/358 files][ 16.2 MiB/104.3 MiB] 15% Done
- [22/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/358 files][ 16.2 MiB/104.3 MiB] 15% Done
- [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xh32lL3UbX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OIAZbngpyN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
- [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_US-ASCII_colormap.png [Content-Type=image/png]...
Step #8: - [23/358 files][ 16.2 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [23/358 files][ 16.3 MiB/104.3 MiB] 15% Done
- [24/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [24/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
- [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
- [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
- [25/358 files][ 16.3 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [25/358 files][ 16.6 MiB/104.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_ISO-8859-1.covreport [Content-Type=application/octet-stream]...
Step #8: - [25/358 files][ 16.8 MiB/104.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/358 files][ 17.4 MiB/104.3 MiB] 16% Done
- [25/358 files][ 17.6 MiB/104.3 MiB] 16% Done
- [25/358 files][ 17.6 MiB/104.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [25/358 files][ 17.9 MiB/104.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [25/358 files][ 18.6 MiB/104.3 MiB] 17% Done
- [26/358 files][ 18.8 MiB/104.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 18.8 MiB/104.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [26/358 files][ 19.1 MiB/104.3 MiB] 18% Done
- [26/358 files][ 19.4 MiB/104.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 19.4 MiB/104.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 19.4 MiB/104.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]...
Step #8: - [26/358 files][ 19.9 MiB/104.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ci4afLbOVG.data [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 20.1 MiB/104.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [26/358 files][ 20.1 MiB/104.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piYLtkBHhK.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 20.9 MiB/104.3 MiB] 20% Done
- [26/358 files][ 20.9 MiB/104.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 22.2 MiB/104.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 23.2 MiB/104.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/358 files][ 23.7 MiB/104.3 MiB] 22% Done
- [27/358 files][ 24.0 MiB/104.3 MiB] 22% Done
- [28/358 files][ 24.0 MiB/104.3 MiB] 22% Done
- [29/358 files][ 24.0 MiB/104.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-8.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/358 files][ 24.2 MiB/104.3 MiB] 23% Done
- [30/358 files][ 24.2 MiB/104.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PjPXEKLWzF.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l0nVjMVfKl.data [Content-Type=application/octet-stream]...
Step #8: - [30/358 files][ 24.5 MiB/104.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5hpUVwjVd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/358 files][ 24.7 MiB/104.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piYLtkBHhK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16BE_colormap.png [Content-Type=image/png]...
Step #8: - [30/358 files][ 24.7 MiB/104.3 MiB] 23% Done
- [30/358 files][ 24.7 MiB/104.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8H4ZaMZl1.data [Content-Type=application/octet-stream]...
Step #8: - [30/358 files][ 25.0 MiB/104.3 MiB] 23% Done
- [30/358 files][ 25.0 MiB/104.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/358 files][ 25.2 MiB/104.3 MiB] 24% Done
- [30/358 files][ 25.2 MiB/104.3 MiB] 24% Done
- [31/358 files][ 25.8 MiB/104.3 MiB] 24% Done
- [32/358 files][ 26.1 MiB/104.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGvYWqjloA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/358 files][ 26.1 MiB/104.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/358 files][ 26.1 MiB/104.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [32/358 files][ 26.3 MiB/104.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [32/358 files][ 26.6 MiB/104.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xh32lL3UbX.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [32/358 files][ 26.8 MiB/104.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OIAZbngpyN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l0nVjMVfKl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/358 files][ 27.1 MiB/104.3 MiB] 26% Done
- [32/358 files][ 27.4 MiB/104.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [32/358 files][ 27.6 MiB/104.3 MiB] 26% Done
- [32/358 files][ 27.9 MiB/104.3 MiB] 26% Done
- [32/358 files][ 27.9 MiB/104.3 MiB] 26% Done
- [33/358 files][ 27.9 MiB/104.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_US-ASCII.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/358 files][ 28.9 MiB/104.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parsebuffer_fuzzer_UTF-16LE.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/358 files][ 29.7 MiB/104.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [33/358 files][ 29.7 MiB/104.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/358 files][ 30.4 MiB/104.3 MiB] 29% Done
- [33/358 files][ 30.4 MiB/104.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [33/358 files][ 30.9 MiB/104.3 MiB] 29% Done
- [33/358 files][ 31.2 MiB/104.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/358 files][ 31.5 MiB/104.3 MiB] 30% Done
- [33/358 files][ 31.7 MiB/104.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/358 files][ 31.7 MiB/104.3 MiB] 30% Done
- [34/358 files][ 32.0 MiB/104.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-avIVtbEpuj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [34/358 files][ 32.2 MiB/104.3 MiB] 30% Done
- [34/358 files][ 32.2 MiB/104.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PjPXEKLWzF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [34/358 files][ 32.9 MiB/104.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [34/358 files][ 33.4 MiB/104.3 MiB] 32% Done
- [34/358 files][ 33.4 MiB/104.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/358 files][ 33.7 MiB/104.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ci4afLbOVG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [35/358 files][ 33.7 MiB/104.3 MiB] 32% Done
- [35/358 files][ 34.0 MiB/104.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/358 files][ 34.0 MiB/104.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/358 files][ 34.0 MiB/104.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [36/358 files][ 34.0 MiB/104.3 MiB] 32% Done
- [36/358 files][ 34.0 MiB/104.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xml_parse_fuzzer_UTF-16LE_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: - [36/358 files][ 34.2 MiB/104.3 MiB] 32% Done
- [36/358 files][ 34.2 MiB/104.3 MiB] 32% Done
- [36/358 files][ 34.5 MiB/104.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [36/358 files][ 34.7 MiB/104.3 MiB] 33% Done
- [37/358 files][ 35.4 MiB/104.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/358 files][ 35.6 MiB/104.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [37/358 files][ 35.9 MiB/104.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [37/358 files][ 36.1 MiB/104.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/358 files][ 36.6 MiB/104.3 MiB] 35% Done
- [37/358 files][ 36.6 MiB/104.3 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [37/358 files][ 38.6 MiB/104.3 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [37/358 files][ 39.6 MiB/104.3 MiB] 37% Done
- [38/358 files][ 39.8 MiB/104.3 MiB] 38% Done
- [39/358 files][ 41.7 MiB/104.3 MiB] 39% Done
- [40/358 files][ 42.4 MiB/104.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [40/358 files][ 43.0 MiB/104.3 MiB] 41% Done
- [41/358 files][ 43.0 MiB/104.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [41/358 files][ 43.7 MiB/104.3 MiB] 41% Done
- [42/358 files][ 43.7 MiB/104.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [42/358 files][ 44.2 MiB/104.3 MiB] 42% Done
- [43/358 files][ 44.5 MiB/104.3 MiB] 42% Done
- [43/358 files][ 44.5 MiB/104.3 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/358 files][ 45.1 MiB/104.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: - [43/358 files][ 45.3 MiB/104.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: - [43/358 files][ 45.8 MiB/104.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/358 files][ 46.6 MiB/104.3 MiB] 44% Done
- [43/358 files][ 47.1 MiB/104.3 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/358 files][ 47.9 MiB/104.3 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/358 files][ 48.8 MiB/104.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [43/358 files][ 49.1 MiB/104.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [43/358 files][ 49.6 MiB/104.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [44/358 files][ 49.9 MiB/104.3 MiB] 47% Done
- [45/358 files][ 49.9 MiB/104.3 MiB] 47% Done
- [45/358 files][ 50.1 MiB/104.3 MiB] 48% Done
- [46/358 files][ 50.1 MiB/104.3 MiB] 48% Done
- [46/358 files][ 50.1 MiB/104.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [47/358 files][ 50.1 MiB/104.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [48/358 files][ 50.1 MiB/104.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [48/358 files][ 51.7 MiB/104.3 MiB] 49% Done
- [48/358 files][ 51.9 MiB/104.3 MiB] 49% Done
- [48/358 files][ 51.9 MiB/104.3 MiB] 49% Done
- [48/358 files][ 53.4 MiB/104.3 MiB] 51% Done
- [48/358 files][ 53.7 MiB/104.3 MiB] 51% Done
- [48/358 files][ 53.7 MiB/104.3 MiB] 51% Done
- [48/358 files][ 54.0 MiB/104.3 MiB] 51% Done
- [48/358 files][ 54.0 MiB/104.3 MiB] 51% Done
- [48/358 files][ 54.4 MiB/104.3 MiB] 52% Done
- [49/358 files][ 54.8 MiB/104.3 MiB] 52% Done
- [50/358 files][ 54.8 MiB/104.3 MiB] 52% Done
- [51/358 files][ 54.8 MiB/104.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [52/358 files][ 54.8 MiB/104.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [52/358 files][ 54.8 MiB/104.3 MiB] 52% Done
- [52/358 files][ 55.1 MiB/104.3 MiB] 52% Done
- [53/358 files][ 55.6 MiB/104.3 MiB] 53% Done
- [54/358 files][ 55.8 MiB/104.3 MiB] 53% Done
- [55/358 files][ 55.8 MiB/104.3 MiB] 53% Done
- [56/358 files][ 55.8 MiB/104.3 MiB] 53% Done
- [57/358 files][ 55.8 MiB/104.3 MiB] 53% Done
- [58/358 files][ 55.8 MiB/104.3 MiB] 53% Done
- [59/358 files][ 56.2 MiB/104.3 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [59/358 files][ 57.2 MiB/104.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [59/358 files][ 57.2 MiB/104.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [59/358 files][ 57.8 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [59/358 files][ 58.1 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [59/358 files][ 58.1 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [59/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [60/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [61/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [61/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [61/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: - [61/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [61/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [62/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: - [62/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [62/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [62/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [62/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [63/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [64/358 files][ 58.2 MiB/104.3 MiB] 55% Done
- [64/358 files][ 58.2 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/358 files][ 58.3 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/358 files][ 58.3 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [64/358 files][ 58.3 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [64/358 files][ 58.3 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [64/358 files][ 58.3 MiB/104.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [64/358 files][ 58.4 MiB/104.3 MiB] 56% Done
- [65/358 files][ 58.4 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]...
Step #8: - [65/358 files][ 58.4 MiB/104.3 MiB] 56% Done
- [66/358 files][ 58.4 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]...
Step #8: - [66/358 files][ 58.4 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]...
Step #8: - [66/358 files][ 58.4 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]...
Step #8: - [67/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [67/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [67/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [68/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [69/358 files][ 58.6 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]...
Step #8: - [70/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [71/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [72/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [73/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [74/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [75/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [76/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [77/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [78/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [79/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [80/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [81/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [82/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [83/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [84/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [85/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [86/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [87/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [88/358 files][ 58.6 MiB/104.3 MiB] 56% Done
- [89/358 files][ 58.6 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]...
Step #8: - [89/358 files][ 58.9 MiB/104.3 MiB] 56% Done
- [90/358 files][ 59.2 MiB/104.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]...
Step #8: - [91/358 files][ 59.2 MiB/104.3 MiB] 56% Done
- [92/358 files][ 59.4 MiB/104.3 MiB] 56% Done
- [93/358 files][ 59.4 MiB/104.3 MiB] 56% Done
- [94/358 files][ 59.4 MiB/104.3 MiB] 57% Done
- [95/358 files][ 59.4 MiB/104.3 MiB] 57% Done
- [96/358 files][ 59.4 MiB/104.3 MiB] 57% Done
- [97/358 files][ 59.4 MiB/104.3 MiB] 57% Done
- [98/358 files][ 59.5 MiB/104.3 MiB] 57% Done
- [98/358 files][ 59.5 MiB/104.3 MiB] 57% Done
- [99/358 files][ 59.5 MiB/104.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]...
Step #8: - [99/358 files][ 59.5 MiB/104.3 MiB] 57% Done
- [99/358 files][ 59.5 MiB/104.3 MiB] 57% Done
- [100/358 files][ 60.9 MiB/104.3 MiB] 58% Done
- [101/358 files][ 60.9 MiB/104.3 MiB] 58% Done
- [102/358 files][ 60.9 MiB/104.3 MiB] 58% Done
- [103/358 files][ 60.9 MiB/104.3 MiB] 58% Done
- [104/358 files][ 60.9 MiB/104.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]...
Step #8: - [104/358 files][ 62.3 MiB/104.3 MiB] 59% Done
- [105/358 files][ 62.6 MiB/104.3 MiB] 60% Done
- [105/358 files][ 62.8 MiB/104.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [105/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [106/358 files][ 62.8 MiB/104.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [107/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [108/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [109/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [109/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [110/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [111/358 files][ 62.8 MiB/104.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [111/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [112/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [113/358 files][ 62.8 MiB/104.3 MiB] 60% Done
- [114/358 files][ 62.8 MiB/104.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [114/358 files][ 63.4 MiB/104.3 MiB] 60% Done
- [115/358 files][ 63.6 MiB/104.3 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/handlers_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: - [116/358 files][ 64.2 MiB/104.3 MiB] 61% Done
- [116/358 files][ 64.9 MiB/104.3 MiB] 62% Done
\
\ [117/358 files][ 65.4 MiB/104.3 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: \ [117/358 files][ 65.9 MiB/104.3 MiB] 63% Done
\ [118/358 files][ 65.9 MiB/104.3 MiB] 63% Done
\ [119/358 files][ 65.9 MiB/104.3 MiB] 63% Done
\ [120/358 files][ 65.9 MiB/104.3 MiB] 63% Done
\ [121/358 files][ 65.9 MiB/104.3 MiB] 63% Done
\ [122/358 files][ 65.9 MiB/104.3 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [123/358 files][ 65.9 MiB/104.3 MiB] 63% Done
\ [124/358 files][ 65.9 MiB/104.3 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [125/358 files][ 66.4 MiB/104.3 MiB] 63% Done
\ [126/358 files][ 66.4 MiB/104.3 MiB] 63% Done
\ [127/358 files][ 66.4 MiB/104.3 MiB] 63% Done
\ [127/358 files][ 67.0 MiB/104.3 MiB] 64% Done
\ [128/358 files][ 67.2 MiB/104.3 MiB] 64% Done
\ [129/358 files][ 67.2 MiB/104.3 MiB] 64% Done
\ [130/358 files][ 67.2 MiB/104.3 MiB] 64% Done
\ [130/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [131/358 files][ 67.4 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [131/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [132/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [133/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [134/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [135/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [136/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [137/358 files][ 67.4 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/examples/outline.c [Content-Type=text/x-csrc]...
Step #8: \ [138/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [138/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [139/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [140/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [141/358 files][ 67.4 MiB/104.3 MiB] 64% Done
\ [142/358 files][ 67.4 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [142/358 files][ 67.4 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/examples/element_declarations.c [Content-Type=text/x-csrc]...
Step #8: \ [142/358 files][ 67.5 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/chardata.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [142/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [142/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [143/358 files][ 67.5 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [143/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [144/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [145/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [146/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [147/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [148/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [149/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [150/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [151/358 files][ 67.5 MiB/104.3 MiB] 64% Done
\ [152/358 files][ 67.5 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [152/358 files][ 67.5 MiB/104.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/memcheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/examples/elements.c [Content-Type=text/x-csrc]...
Step #8: \ [152/358 files][ 68.2 MiB/104.3 MiB] 65% Done
\ [152/358 files][ 68.2 MiB/104.3 MiB] 65% Done
\ [153/358 files][ 68.2 MiB/104.3 MiB] 65% Done
\ [154/358 files][ 68.5 MiB/104.3 MiB] 65% Done
\ [155/358 files][ 68.5 MiB/104.3 MiB] 65% Done
\ [156/358 files][ 68.7 MiB/104.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/handlers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/common.c [Content-Type=text/x-csrc]...
Step #8: \ [156/358 files][ 76.8 MiB/104.3 MiB] 73% Done
\ [156/358 files][ 77.5 MiB/104.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [156/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [157/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [158/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [159/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [160/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [161/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [162/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [163/358 files][ 79.4 MiB/104.3 MiB] 76% Done
\ [164/358 files][ 79.4 MiB/104.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [164/358 files][ 80.1 MiB/104.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/common_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [164/358 files][ 80.4 MiB/104.3 MiB] 77% Done
\ [165/358 files][ 80.6 MiB/104.3 MiB] 77% Done
\ [166/358 files][ 80.6 MiB/104.3 MiB] 77% Done
\ [167/358 files][ 80.6 MiB/104.3 MiB] 77% Done
\ [168/358 files][ 80.6 MiB/104.3 MiB] 77% Done
\ [169/358 files][ 80.6 MiB/104.3 MiB] 77% Done
\ [170/358 files][ 80.6 MiB/104.3 MiB] 77% Done
\ [171/358 files][ 81.4 MiB/104.3 MiB] 78% Done
\ [172/358 files][ 82.0 MiB/104.3 MiB] 78% Done
\ [173/358 files][ 82.0 MiB/104.3 MiB] 78% Done
\ [174/358 files][ 82.0 MiB/104.3 MiB] 78% Done
\ [175/358 files][ 82.3 MiB/104.3 MiB] 78% Done
\ [176/358 files][ 82.3 MiB/104.3 MiB] 78% Done
\ [177/358 files][ 82.3 MiB/104.3 MiB] 78% Done
\ [178/358 files][ 82.3 MiB/104.3 MiB] 78% Done
\ [179/358 files][ 83.9 MiB/104.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/dummy_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [179/358 files][ 83.9 MiB/104.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [179/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [180/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [181/358 files][ 83.9 MiB/104.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [181/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [181/358 files][ 83.9 MiB/104.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/structdata.c [Content-Type=text/x-csrc]...
Step #8: \ [181/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [182/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [183/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [184/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [185/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [186/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [187/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [188/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [189/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [190/358 files][ 83.9 MiB/104.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [191/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [192/358 files][ 83.9 MiB/104.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/chardata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [193/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [194/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [194/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [195/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [196/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [196/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [197/358 files][ 83.9 MiB/104.3 MiB] 80% Done
\ [198/358 files][ 84.5 MiB/104.3 MiB] 81% Done
\ [199/358 files][ 84.5 MiB/104.3 MiB] 81% Done
\ [200/358 files][ 84.7 MiB/104.3 MiB] 81% Done
\ [201/358 files][ 85.0 MiB/104.3 MiB] 81% Done
\ [202/358 files][ 86.8 MiB/104.3 MiB] 83% Done
\ [203/358 files][ 86.8 MiB/104.3 MiB] 83% Done
\ [204/358 files][ 86.8 MiB/104.3 MiB] 83% Done
\ [205/358 files][ 86.8 MiB/104.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: \ [205/358 files][ 86.8 MiB/104.3 MiB] 83% Done
\ [206/358 files][ 86.8 MiB/104.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [206/358 files][ 87.0 MiB/104.3 MiB] 83% Done
\ [207/358 files][ 87.3 MiB/104.3 MiB] 83% Done
\ [208/358 files][ 87.5 MiB/104.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [208/358 files][ 88.8 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [208/358 files][ 88.8 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [208/358 files][ 88.8 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/minicheck.c [Content-Type=text/x-csrc]...
Step #8: \ [208/358 files][ 88.8 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/dummy.c [Content-Type=text/x-csrc]...
Step #8: \ [208/358 files][ 88.8 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/structdata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [208/358 files][ 89.0 MiB/104.3 MiB] 85% Done
\ [208/358 files][ 89.0 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [208/358 files][ 89.0 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [208/358 files][ 89.0 MiB/104.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [208/358 files][ 89.9 MiB/104.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/memcheck.c [Content-Type=text/x-csrc]...
Step #8: \ [208/358 files][ 89.9 MiB/104.3 MiB] 86% Done
\ [209/358 files][ 89.9 MiB/104.3 MiB] 86% Done
\ [210/358 files][ 89.9 MiB/104.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/minicheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: \ [210/358 files][ 89.9 MiB/104.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/src/expat/expat/tests/benchmark/benchmark.c [Content-Type=text/x-csrc]...
Step #8: \ [211/358 files][ 90.2 MiB/104.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [211/358 files][ 90.2 MiB/104.3 MiB] 86% Done
\ [211/358 files][ 90.2 MiB/104.3 MiB] 86% Done
\ [212/358 files][ 90.2 MiB/104.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [213/358 files][ 90.2 MiB/104.3 MiB] 86% Done
\ [214/358 files][ 90.2 MiB/104.3 MiB] 86% Done
\ [214/358 files][ 90.2 MiB/104.3 MiB] 86% Done
\ [215/358 files][ 90.2 MiB/104.3 MiB] 86% Done
\ [216/358 files][ 90.2 MiB/104.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/win32filemap.c [Content-Type=text/x-csrc]...
Step #8: \ [216/358 files][ 90.5 MiB/104.3 MiB] 86% Done
\ [216/358 files][ 91.4 MiB/104.3 MiB] 87% Done
\ [217/358 files][ 93.8 MiB/104.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/examples/element_declarations.c [Content-Type=text/x-csrc]...
Step #8: \ [217/358 files][ 94.5 MiB/104.3 MiB] 90% Done
\ [217/358 files][ 94.5 MiB/104.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/examples/elements.c [Content-Type=text/x-csrc]...
Step #8: \ [217/358 files][ 95.3 MiB/104.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlmime.c [Content-Type=text/x-csrc]...
Step #8: \ [217/358 files][ 95.6 MiB/104.3 MiB] 91% Done
\ [218/358 files][ 96.1 MiB/104.3 MiB] 92% Done
\ [219/358 files][ 96.1 MiB/104.3 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/unixfilemap.c [Content-Type=text/x-csrc]...
Step #8: \ [220/358 files][ 96.3 MiB/104.3 MiB] 92% Done
\ [221/358 files][ 96.3 MiB/104.3 MiB] 92% Done
\ [222/358 files][ 96.6 MiB/104.3 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/examples/outline.c [Content-Type=text/x-csrc]...
Step #8: \ [222/358 files][ 96.8 MiB/104.3 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlmime.h [Content-Type=text/x-chdr]...
Step #8: \ [222/358 files][ 97.3 MiB/104.3 MiB] 93% Done
\ [222/358 files][ 97.6 MiB/104.3 MiB] 93% Done
\ [223/358 files][ 97.9 MiB/104.3 MiB] 93% Done
\ [224/358 files][ 97.9 MiB/104.3 MiB] 93% Done
\ [225/358 files][ 98.2 MiB/104.3 MiB] 94% Done
\ [226/358 files][ 98.2 MiB/104.3 MiB] 94% Done
\ [227/358 files][ 98.2 MiB/104.3 MiB] 94% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/alloc_tests.c [Content-Type=text/x-csrc]...
Step #8: | [227/358 files][ 98.2 MiB/104.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlfile.c [Content-Type=text/x-csrc]...
Step #8: | [227/358 files][ 98.2 MiB/104.3 MiB] 94% Done
| [228/358 files][ 98.2 MiB/104.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlwf.c [Content-Type=text/x-csrc]...
Step #8: | [228/358 files][ 98.2 MiB/104.3 MiB] 94% Done
| [229/358 files][ 98.2 MiB/104.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/filemap.h [Content-Type=text/x-chdr]...
Step #8: | [229/358 files][ 98.2 MiB/104.3 MiB] 94% Done
| [230/358 files][ 98.2 MiB/104.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/readfilemap.c [Content-Type=text/x-csrc]...
Step #8: | [231/358 files][ 98.2 MiB/104.3 MiB] 94% Done
| [231/358 files][ 98.2 MiB/104.3 MiB] 94% Done
| [232/358 files][ 98.4 MiB/104.3 MiB] 94% Done
| [233/358 files][ 98.7 MiB/104.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/codepage.c [Content-Type=text/x-csrc]...
Step #8: | [233/358 files][ 99.0 MiB/104.3 MiB] 94% Done
| [234/358 files][ 99.5 MiB/104.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/codepage.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmlfile.h [Content-Type=text/x-chdr]...
Step #8: | [234/358 files][ 99.7 MiB/104.3 MiB] 95% Done
| [234/358 files][ 99.7 MiB/104.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/xmltchar.h [Content-Type=text/x-chdr]...
Step #8: | [234/358 files][ 99.7 MiB/104.3 MiB] 95% Done
| [235/358 files][ 99.7 MiB/104.3 MiB] 95% Done
| [236/358 files][ 99.8 MiB/104.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/common.c [Content-Type=text/x-csrc]...
Step #8: | [237/358 files][ 99.8 MiB/104.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/xmlwf/ct.c [Content-Type=text/x-csrc]...
Step #8: | [237/358 files][100.3 MiB/104.3 MiB] 96% Done
| [237/358 files][100.6 MiB/104.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/memcheck.h [Content-Type=text/x-chdr]...
Step #8: | [237/358 files][101.1 MiB/104.3 MiB] 96% Done
| [238/358 files][101.1 MiB/104.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/handlers_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [239/358 files][101.4 MiB/104.3 MiB] 97% Done
| [240/358 files][101.4 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/structdata.h [Content-Type=text/x-chdr]...
Step #8: | [241/358 files][101.8 MiB/104.3 MiB] 97% Done
| [241/358 files][101.9 MiB/104.3 MiB] 97% Done
| [241/358 files][101.9 MiB/104.3 MiB] 97% Done
| [242/358 files][101.9 MiB/104.3 MiB] 97% Done
| [243/358 files][101.9 MiB/104.3 MiB] 97% Done
| [244/358 files][101.9 MiB/104.3 MiB] 97% Done
| [245/358 files][101.9 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/chardata.c [Content-Type=text/x-csrc]...
Step #8: | [246/358 files][101.9 MiB/104.3 MiB] 97% Done
| [247/358 files][101.9 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/minicheck.h [Content-Type=text/x-chdr]...
Step #8: | [248/358 files][101.9 MiB/104.3 MiB] 97% Done
| [249/358 files][101.9 MiB/104.3 MiB] 97% Done
| [249/358 files][101.9 MiB/104.3 MiB] 97% Done
| [250/358 files][101.9 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/handlers.c [Content-Type=text/x-csrc]...
Step #8: | [250/358 files][101.9 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/common_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [251/358 files][101.9 MiB/104.3 MiB] 97% Done
| [252/358 files][101.9 MiB/104.3 MiB] 97% Done
| [253/358 files][101.9 MiB/104.3 MiB] 97% Done
| [253/358 files][101.9 MiB/104.3 MiB] 97% Done
| [254/358 files][101.9 MiB/104.3 MiB] 97% Done
| [255/358 files][102.1 MiB/104.3 MiB] 97% Done
| [256/358 files][102.1 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/ns_tests.h [Content-Type=text/x-chdr]...
Step #8: | [256/358 files][102.1 MiB/104.3 MiB] 97% Done
| [257/358 files][102.1 MiB/104.3 MiB] 97% Done
| [258/358 files][102.1 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/basic_tests.h [Content-Type=text/x-chdr]...
Step #8: | [258/358 files][102.1 MiB/104.3 MiB] 97% Done
| [259/358 files][102.1 MiB/104.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/memcheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [260/358 files][102.2 MiB/104.3 MiB] 97% Done
| [260/358 files][102.2 MiB/104.3 MiB] 97% Done
| [260/358 files][102.4 MiB/104.3 MiB] 98% Done
| [261/358 files][102.4 MiB/104.3 MiB] 98% Done
| [262/358 files][102.4 MiB/104.3 MiB] 98% Done
| [263/358 files][102.4 MiB/104.3 MiB] 98% Done
| [264/358 files][102.4 MiB/104.3 MiB] 98% Done
| [265/358 files][102.4 MiB/104.3 MiB] 98% Done
| [266/358 files][102.4 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/acc_tests.h [Content-Type=text/x-chdr]...
Step #8: | [266/358 files][102.4 MiB/104.3 MiB] 98% Done
| [267/358 files][102.4 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/handlers.h [Content-Type=text/x-chdr]...
Step #8: | [267/358 files][102.6 MiB/104.3 MiB] 98% Done
| [268/358 files][102.6 MiB/104.3 MiB] 98% Done
| [269/358 files][102.6 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/dummy_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [269/358 files][102.6 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/alloc_tests.h [Content-Type=text/x-chdr]...
Step #8: | [269/358 files][102.6 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/alloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [269/358 files][102.6 MiB/104.3 MiB] 98% Done
| [270/358 files][102.6 MiB/104.3 MiB] 98% Done
| [271/358 files][102.6 MiB/104.3 MiB] 98% Done
| [272/358 files][102.6 MiB/104.3 MiB] 98% Done
| [273/358 files][102.6 MiB/104.3 MiB] 98% Done
| [274/358 files][102.9 MiB/104.3 MiB] 98% Done
| [275/358 files][102.9 MiB/104.3 MiB] 98% Done
| [276/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.c [Content-Type=text/x-csrc]...
Step #8: | [276/358 files][102.9 MiB/104.3 MiB] 98% Done
| [277/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/chardata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [277/358 files][102.9 MiB/104.3 MiB] 98% Done
| [278/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/structdata.c [Content-Type=text/x-csrc]...
Step #8: | [278/358 files][102.9 MiB/104.3 MiB] 98% Done
| [279/358 files][102.9 MiB/104.3 MiB] 98% Done
| [280/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/ns_tests.c [Content-Type=text/x-csrc]...
Step #8: | [281/358 files][102.9 MiB/104.3 MiB] 98% Done
| [281/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/ns_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [281/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/basic_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests.h [Content-Type=text/x-chdr]...
Step #8: | [281/358 files][102.9 MiB/104.3 MiB] 98% Done
| [281/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/misc_tests.h [Content-Type=text/x-chdr]...
Step #8: | [282/358 files][102.9 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/basic_tests.c [Content-Type=text/x-csrc]...
Step #8: | [282/358 files][102.9 MiB/104.3 MiB] 98% Done
| [282/358 files][103.0 MiB/104.3 MiB] 98% Done
| [282/358 files][103.0 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/chardata.h [Content-Type=text/x-chdr]...
Step #8: | [282/358 files][103.0 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/minicheck.c [Content-Type=text/x-csrc]...
Step #8: | [282/358 files][103.0 MiB/104.3 MiB] 98% Done
| [283/358 files][103.0 MiB/104.3 MiB] 98% Done
| [284/358 files][103.0 MiB/104.3 MiB] 98% Done
| [285/358 files][103.0 MiB/104.3 MiB] 98% Done
| [286/358 files][103.0 MiB/104.3 MiB] 98% Done
| [287/358 files][103.0 MiB/104.3 MiB] 98% Done
| [288/358 files][103.0 MiB/104.3 MiB] 98% Done
| [289/358 files][103.0 MiB/104.3 MiB] 98% Done
| [290/358 files][103.0 MiB/104.3 MiB] 98% Done
| [291/358 files][103.0 MiB/104.3 MiB] 98% Done
| [292/358 files][103.0 MiB/104.3 MiB] 98% Done
| [293/358 files][103.0 MiB/104.3 MiB] 98% Done
| [294/358 files][103.0 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/runtests.c [Content-Type=text/x-csrc]...
Step #8: | [295/358 files][103.2 MiB/104.3 MiB] 98% Done
| [295/358 files][103.2 MiB/104.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/dummy.c [Content-Type=text/x-csrc]...
Step #8: | [295/358 files][103.2 MiB/104.3 MiB] 98% Done
| [296/358 files][103.2 MiB/104.3 MiB] 98% Done
| [297/358 files][103.2 MiB/104.3 MiB] 98% Done
| [298/358 files][103.4 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/dummy.h [Content-Type=text/x-chdr]...
Step #8: | [299/358 files][103.4 MiB/104.3 MiB] 99% Done
| [299/358 files][103.4 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/runtests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [299/358 files][103.4 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/acc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [299/358 files][103.6 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/structdata_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [299/358 files][103.6 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/nsalloc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [299/358 files][103.6 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/acc_tests.c [Content-Type=text/x-csrc]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/misc_tests_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/minicheck_cxx.cpp [Content-Type=text/x-c++src]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/gennmtab/gennmtab.c [Content-Type=text/x-csrc]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/fuzz/xml_parse_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/benchmark/benchmark.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
| [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/tests/memcheck.c [Content-Type=text/x-csrc]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/fuzz/xml_parsebuffer_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [299/358 files][103.7 MiB/104.3 MiB] 99% Done
| [300/358 files][103.7 MiB/104.3 MiB] 99% Done
| [301/358 files][103.7 MiB/104.3 MiB] 99% Done
| [302/358 files][103.7 MiB/104.3 MiB] 99% Done
| [303/358 files][103.7 MiB/104.3 MiB] 99% Done
| [304/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/asciitab.h [Content-Type=text/x-chdr]...
Step #8: | [304/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok.c [Content-Type=text/x-csrc]...
Step #8: | [304/358 files][103.7 MiB/104.3 MiB] 99% Done
| [305/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/expat_external.h [Content-Type=text/x-chdr]...
Step #8: | [306/358 files][103.7 MiB/104.3 MiB] 99% Done
| [306/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/winconfig.h [Content-Type=text/x-chdr]...
Step #8: | [306/358 files][103.7 MiB/104.3 MiB] 99% Done
| [307/358 files][103.7 MiB/104.3 MiB] 99% Done
| [308/358 files][103.7 MiB/104.3 MiB] 99% Done
| [309/358 files][103.7 MiB/104.3 MiB] 99% Done
| [310/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/internal.h [Content-Type=text/x-chdr]...
Step #8: | [310/358 files][103.7 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/utf8tab.h [Content-Type=text/x-chdr]...
Step #8: | [310/358 files][103.8 MiB/104.3 MiB] 99% Done
| [311/358 files][103.8 MiB/104.3 MiB] 99% Done
| [312/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/iasciitab.h [Content-Type=text/x-chdr]...
Step #8: | [312/358 files][103.8 MiB/104.3 MiB] 99% Done
| [313/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/nametab.h [Content-Type=text/x-chdr]...
Step #8: | [313/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmlparse.c [Content-Type=text/x-csrc]...
Step #8: | [313/358 files][103.8 MiB/104.3 MiB] 99% Done
| [314/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/siphash.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok_ns.c [Content-Type=text/x-csrc]...
Step #8: | [314/358 files][103.8 MiB/104.3 MiB] 99% Done
| [314/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/ascii.h [Content-Type=text/x-chdr]...
Step #8: | [314/358 files][103.8 MiB/104.3 MiB] 99% Done
| [315/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok.h [Content-Type=text/x-chdr]...
Step #8: | [316/358 files][103.8 MiB/104.3 MiB] 99% Done
| [316/358 files][103.8 MiB/104.3 MiB] 99% Done
| [317/358 files][103.8 MiB/104.3 MiB] 99% Done
| [318/358 files][103.8 MiB/104.3 MiB] 99% Done
| [319/358 files][103.8 MiB/104.3 MiB] 99% Done
| [320/358 files][103.8 MiB/104.3 MiB] 99% Done
| [321/358 files][103.8 MiB/104.3 MiB] 99% Done
| [322/358 files][103.8 MiB/104.3 MiB] 99% Done
| [323/358 files][103.8 MiB/104.3 MiB] 99% Done
| [324/358 files][103.8 MiB/104.3 MiB] 99% Done
| [325/358 files][103.8 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmlrole.c [Content-Type=text/x-csrc]...
Step #8: | [325/358 files][104.1 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok_impl.h [Content-Type=text/x-chdr]...
Step #8: | [325/358 files][104.1 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/latin1tab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmlrole.h [Content-Type=text/x-chdr]...
Step #8: | [325/358 files][104.1 MiB/104.3 MiB] 99% Done
| [325/358 files][104.1 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/expat.h [Content-Type=text/x-chdr]...
Step #8: | [325/358 files][104.1 MiB/104.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/expat/expat/lib/xmltok_impl.c [Content-Type=text/x-csrc]...
Step #8: | [325/358 files][104.1 MiB/104.3 MiB] 99% Done
| [326/358 files][104.1 MiB/104.3 MiB] 99% Done
| [327/358 files][104.1 MiB/104.3 MiB] 99% Done
| [328/358 files][104.1 MiB/104.3 MiB] 99% Done
| [329/358 files][104.1 MiB/104.3 MiB] 99% Done
| [330/358 files][104.2 MiB/104.3 MiB] 99% Done
| [331/358 files][104.2 MiB/104.3 MiB] 99% Done
| [332/358 files][104.2 MiB/104.3 MiB] 99% Done
| [333/358 files][104.3 MiB/104.3 MiB] 99% Done
| [334/358 files][104.3 MiB/104.3 MiB] 99% Done
| [335/358 files][104.3 MiB/104.3 MiB] 99% Done
| [336/358 files][104.3 MiB/104.3 MiB] 99% Done
| [337/358 files][104.3 MiB/104.3 MiB] 99% Done
| [338/358 files][104.3 MiB/104.3 MiB] 99% Done
| [339/358 files][104.3 MiB/104.3 MiB] 99% Done
| [340/358 files][104.3 MiB/104.3 MiB] 99% Done
| [341/358 files][104.3 MiB/104.3 MiB] 99% Done
| [342/358 files][104.3 MiB/104.3 MiB] 99% Done
| [343/358 files][104.3 MiB/104.3 MiB] 99% Done
| [344/358 files][104.3 MiB/104.3 MiB] 99% Done
| [345/358 files][104.3 MiB/104.3 MiB] 99% Done
| [346/358 files][104.3 MiB/104.3 MiB] 99% Done
| [347/358 files][104.3 MiB/104.3 MiB] 99% Done
| [348/358 files][104.3 MiB/104.3 MiB] 99% Done
| [349/358 files][104.3 MiB/104.3 MiB] 99% Done
| [350/358 files][104.3 MiB/104.3 MiB] 99% Done
| [351/358 files][104.3 MiB/104.3 MiB] 99% Done
| [352/358 files][104.3 MiB/104.3 MiB] 99% Done
| [353/358 files][104.3 MiB/104.3 MiB] 99% Done
| [354/358 files][104.3 MiB/104.3 MiB] 99% Done
| [355/358 files][104.3 MiB/104.3 MiB] 99% Done
| [356/358 files][104.3 MiB/104.3 MiB] 99% Done
| [357/358 files][104.3 MiB/104.3 MiB] 99% Done
| [358/358 files][104.3 MiB/104.3 MiB] 100% Done
Step #8: Operation completed over 358 objects/104.3 MiB.
Finished Step #8
PUSH
DONE